Filtered by vendor Openharmony Subscriptions
Total 22 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-36423 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-17 7.4 High
OpenHarmony-v3.1.2 and prior versions have an incorrect configuration of the cJSON library, which leads a Stack overflow vulnerability during recursive parsing. LAN attackers can lead a DoS attack to all network devices.
CVE-2022-41686 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-17 5.1 Medium
OpenHarmony-v3.1.2 and prior versions, 3.0.6 and prior versions have an Out-of-bound memory read and write vulnerability in /dev/mmz_userdev device driver. The impact depends on the privileges of the attacker. The unprivileged process run on the device could read out-of-bound memory leading sensitive to information disclosure. The processes with system user UID run on the device would be able to write out-of-bound memory which could lead to unspecified memory corruption.
CVE-2022-42464 1 Openharmony 1 Openharmony 2024-09-17 6.7 Medium
OpenHarmony-v3.1.2 and prior versions, 3.0.6 and prior versions have a Kernel memory pool override vulnerability in /dev/mmz_userdev device driver. The impact depends on the privileges of the attacker. The unprivileged process run on the device could disclose sensitive information including kernel pointer, which could be used in further attacks. The processes with system user UID run on the device would be able to mmap memory pools used by kernel and override them which could be used to gain kernel code execution on the device, gain root privileges, or cause device reboot.
CVE-2022-42488 1 Openharmony 1 Openharmony 2024-09-16 8.4 High
OpenHarmony-v3.1.2 and prior versions have a Missing permission validation vulnerability in param service of startup subsystem. An malicious application installed on the device could elevate its privileges to the root user, disable security features, or cause DoS by disabling particular services.
CVE-2022-38081 1 Openharmony 1 Openharmony 2024-09-16 6.2 Medium
OpenHarmony-v3.1.2 and prior versions have a permission bypass vulnerability. LAN attackers can bypass the distributed permission control.To take advantage of this weakness, attackers need another vulnerability to obtain system.
CVE-2022-38701 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-16 6.2 Medium
OpenHarmony-v3.1.2 and prior versions have a heap overflow vulnerability. Local attackers can trigger a heap overflow and get network sensitive information.
CVE-2022-38064 1 Openharmony 1 Openharmony 2024-09-16 6.2 Medium
OpenHarmony-v3.1.2 and prior versions have a permission bypass vulnerability. Local attackers can bypass permission control and get sensitive information.
CVE-2022-42463 1 Openharmony 1 Openharmony 2024-09-16 8.3 High
OpenHarmony-v3.1.2 and prior versions have an authenication bypass vulnerability in a callback handler function of Softbus_server in communication subsystem. Attackers can launch attacks on distributed networks by sending Bluetooth rfcomm packets to any remote device and executing arbitrary commands.
CVE-2022-38700 1 Openharmony 1 Openharmony 2024-09-16 8.8 High
OpenHarmony-v3.1.1 and prior versions have a permission bypass vulnerability. LAN attackers can bypass permission control and get control of camera service.
CVE-2022-43662 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-09 4 Medium
Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysTimerGettime. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked.
CVE-2024-41160 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-09 8.8 High
in OpenHarmony v4.1.0 and prior versions allow a local attacker cause the common permission is upgraded to root and sensitive information leak through use after free.
CVE-2022-45126 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-09 4 Medium
Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysClockGettime. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked.
CVE-2022-41802 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-09 4 Medium
Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysClockGetres. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked.
CVE-2022-44455 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-09 6.8 Medium
The appspawn and nwebspawn services within OpenHarmony-v3.1.2 and prior versions were found to be vulnerable to buffer overflow vulnerability due to insufficient input validation. An unprivileged malicious application would be able to gain code execution within any application installed on the device or cause application crash.
CVE-2024-38386 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-04 8.4 High
in OpenHarmony v4.1.0 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through out-of-bounds write.
CVE-2024-39816 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-04 8.4 High
in OpenHarmony v4.1.0 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through out-of-bounds write.
CVE-2024-41157 2 Openatom, Openharmony 2 Openharmony, Openharmony 2024-09-04 8.8 High
in OpenHarmony v4.1.0 and prior versions allow a local attacker cause the common permission is upgraded to root and sensitive information leak through use after free.
CVE-2022-45877 1 Openharmony 1 Openharmony 2024-08-03 8.3 High
OpenHarmony-v3.1.4 and prior versions had an vulnerability. PIN code is transmitted to the peer device in plain text during cross-device authentication, which reduces the difficulty of man-in-the-middle attacks.
CVE-2022-45118 1 Openharmony 1 Openharmony 2024-08-03 6.2 Medium
OpenHarmony-v3.1.2 and prior versions had a vulnerability that telephony in communication subsystem sends public events with personal data, but the permission is not set. Malicious apps could listen to public events and obtain information such as mobile numbers and SMS data without permissions.
CVE-2022-43449 1 Openharmony 1 Openharmony 2024-08-03 6.2 Medium
OpenHarmony-v3.1.2 and prior versions had an Arbitrary file read vulnerability via download_server. Local attackers can install an malicious application on the device and reveal any file from the filesystem that is accessible to download_server service which run with UID 1000.