Filtered by vendor Openatom Subscriptions
Filtered by product Openharmony Subscriptions
Total 50 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-36423 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-17 7.4 High
OpenHarmony-v3.1.2 and prior versions have an incorrect configuration of the cJSON library, which leads a Stack overflow vulnerability during recursive parsing. LAN attackers can lead a DoS attack to all network devices.
CVE-2022-41686 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-17 5.1 Medium
OpenHarmony-v3.1.2 and prior versions, 3.0.6 and prior versions have an Out-of-bound memory read and write vulnerability in /dev/mmz_userdev device driver. The impact depends on the privileges of the attacker. The unprivileged process run on the device could read out-of-bound memory leading sensitive to information disclosure. The processes with system user UID run on the device would be able to write out-of-bound memory which could lead to unspecified memory corruption.
CVE-2022-38701 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-16 6.2 Medium
OpenHarmony-v3.1.2 and prior versions have a heap overflow vulnerability. Local attackers can trigger a heap overflow and get network sensitive information.
CVE-2023-0035 1 Openatom 1 Openharmony 2024-09-09 6.5 Medium
softbus_client_stub in communication subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.
CVE-2023-47217 1 Openatom 1 Openharmony 2024-09-09 4 Medium
in OpenHarmony v3.2.2 and prior versions allow a local attacker cause DOS through buffer overflow.
CVE-2023-22436 1 Openatom 1 Openharmony 2024-09-09 7.8 High
The kernel subsystem function check_permission_for_set_tokenid within OpenHarmony-v3.1.5 and prior versions has an UAF vulnerability which local attackers can exploit this vulnerability to escalate the privilege to root.
CVE-2024-21860 1 Openatom 1 Openharmony 2024-09-09 8.2 High
in OpenHarmony v4.0.0 and prior versions allow an adjacent attacker arbitrary code execution in any apps through use after free.
CVE-2023-25947 1 Openatom 1 Openharmony 2024-09-09 6.2 Medium
The bundle management subsystem within OpenHarmony-v3.1.4 and prior versions has a null pointer reference vulnerability which local attackers can exploit this vulnerability to cause a DoS attack to the system when installing a malicious HAP package.
CVE-2022-43662 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-09 4 Medium
Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysTimerGettime. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked.
CVE-2023-43612 1 Openatom 1 Openharmony 2024-09-09 8.4 High
in OpenHarmony v3.2.2 and prior versions allow a local attacker arbitrary file read and write through improper preservation of permissions.
CVE-2023-49142 1 Openatom 1 Openharmony 2024-09-09 4 Medium
in OpenHarmony v3.2.2 and prior versions allow a local attacker cause multimedia audio crash through modify a released pointer.
CVE-2024-21845 1 Openatom 1 Openharmony 2024-09-09 2.9 Low
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause heap overflow through integer overflow.
CVE-2024-21851 1 Openatom 1 Openharmony 2024-09-09 2.9 Low
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause heap overflow through integer overflow.
CVE-2023-42774 1 Openatom 1 Openharmony 2024-09-09 6.2 Medium
in OpenHarmony v3.2.2 and prior versions allow a local attacker get confidential information through incorrect default permissions.
CVE-2022-44455 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-09 6.8 Medium
The appspawn and nwebspawn services within OpenHarmony-v3.1.2 and prior versions were found to be vulnerable to buffer overflow vulnerability due to insufficient input validation. An unprivileged malicious application would be able to gain code execution within any application installed on the device or cause application crash.
CVE-2023-6045 1 Openatom 1 Openharmony 2024-09-09 5.9 Medium
in OpenHarmony v3.2.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through type confusion.
CVE-2024-0285 1 Openatom 1 Openharmony 2024-09-09 4.7 Medium
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause DOS through improper input.
CVE-2022-41802 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-09 4 Medium
Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysClockGetres. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked.
CVE-2022-45126 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-09 4 Medium
Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysClockGettime. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked.
CVE-2023-0036 1 Openatom 1 Openharmony 2024-09-09 6.5 Medium
platform_callback_stub in misc subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.