Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1706 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41584 1 Huawei 2 Emui, Harmonyos 2024-02-04 N/A 7.8 HIGH
The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory overwriting.
CVE-2022-34741 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 3.3 LOW 6.5 MEDIUM
The NFC module has a buffer overflow vulnerability. Successful exploitation of this vulnerability may cause exceptions in NFC card registration, deletion, and activation.
CVE-2022-38998 1 Huawei 2 Emui, Harmonyos 2024-02-04 N/A 7.5 HIGH
The HISP module has a vulnerability of not verifying the data transferred in the kernel space.Successful exploitation of this vulnerability will cause out-of-bounds read, which affects data confidentiality.
CVE-2022-41576 1 Huawei 2 Emui, Harmonyos 2024-02-04 N/A 7.8 HIGH
The rphone module has a script that can be maliciously modified.Successful exploitation of this vulnerability may cause irreversible programs to be implanted on user devices.
CVE-2021-46851 1 Huawei 2 Emui, Harmonyos 2024-02-04 N/A 9.8 CRITICAL
The DRM module has a vulnerability in verifying the secure memory attributes. Successful exploitation of this vulnerability may cause abnormal video playback.
CVE-2021-39999 1 Huawei 2 Ese620x Vess, Ese620x Vess Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
There is a buffer overflow vulnerability in eSE620X vESS V100R001C10SPC200 and V100R001C20SPC200. An attacker can exploit this vulnerability by sending a specific message to the target device due to insufficient validation of packets. Successful exploit could cause a denial of service condition.
CVE-2022-34742 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
The system module has a read/write vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-41583 1 Huawei 2 Emui, Harmonyos 2024-02-04 N/A 7.5 HIGH
The storage maintenance and debugging module has an array out-of-bounds read vulnerability.Successful exploitation of this vulnerability will cause incorrect statistics of this module.
CVE-2022-41602 1 Huawei 2 Emui, Harmonyos 2024-02-04 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41586 1 Huawei 2 Emui, Harmonyos 2024-02-04 N/A 7.5 HIGH
The communication framework module has a vulnerability of not truncating data properly.Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2021-46741 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
The basic framework and setting module have defects, which were introduced during the design. Successful exploitation of this vulnerability may affect system integrity.
CVE-2022-41587 1 Huawei 1 Emui 2024-02-04 N/A 5.3 MEDIUM
Uncaptured exceptions in the home screen module. Successful exploitation of this vulnerability may affect stability.
CVE-2022-41580 1 Huawei 2 Emui, Harmonyos 2024-02-04 N/A 9.8 CRITICAL
The HW_KEYMASTER module has a vulnerability of not verifying the data read.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access.
CVE-2021-33644 3 Fedoraproject, Feep, Huawei 3 Fedora, Libtar, Openeuler 2024-02-04 N/A 8.1 HIGH
An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for a variable gnu_longname, causing an out-of-bounds read.
CVE-2021-33646 3 Fedoraproject, Feep, Huawei 3 Fedora, Libtar, Openeuler 2024-02-04 N/A 7.5 HIGH
The th_read() function doesn’t free a variable t->th_buf.gnu_longname after allocating memory, which may cause a memory leak.
CVE-2022-34738 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
The SystemUI module has a vulnerability in permission control. If this vulnerability is successfully exploited, users are unaware of the service running in the background.
CVE-2021-40013 1 Huawei 2 Emui, Magic Ui 2024-02-04 3.3 LOW 6.5 MEDIUM
Improper permission control vulnerability in the Bluetooth module.Successful exploitation of this vulnerability will affect integrity.
CVE-2021-46839 1 Huawei 2 Emui, Harmonyos 2024-02-04 N/A 9.1 CRITICAL
The HW_KEYMASTER module has a vulnerability of missing bounds check on length.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access.
CVE-2021-33645 3 Fedoraproject, Feep, Huawei 3 Fedora, Libtar, Openeuler 2024-02-04 N/A 7.5 HIGH
The th_read() function doesn’t free a variable t->th_buf.gnu_longlink after allocating memory, which may cause a memory leak.
CVE-2022-38989 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 N/A 7.5 HIGH
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.