Filtered by vendor Huawei Subscriptions
Filtered by product Emui Subscriptions
Total 659 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-41598 1 Huawei 2 Emui, Harmonyos 2024-08-03 3.4 Low
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41583 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The storage maintenance and debugging module has an array out-of-bounds read vulnerability.Successful exploitation of this vulnerability will cause incorrect statistics of this module.
CVE-2022-41596 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The system tool has inconsistent serialization and deserialization. Successful exploitation of this vulnerability will cause unauthorized startup of components.
CVE-2022-41595 1 Huawei 2 Emui, Harmonyos 2024-08-03 3.4 Low
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41588 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The home screen module has a vulnerability in service logic processing.Successful exploitation of this vulnerability may affect data integrity.
CVE-2022-41584 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.8 High
The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory overwriting.
CVE-2022-41589 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The DFX unwind stack module of the ArkCompiler has a vulnerability in interface calling.Successful exploitation of this vulnerability affects system services and device availability.
CVE-2022-41585 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.8 High
The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory overwriting.
CVE-2022-41582 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The security module has configuration defects.Successful exploitation of this vulnerability may affect system availability.
CVE-2022-41601 1 Huawei 2 Emui, Harmonyos 2024-08-03 3.4 Low
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41602 1 Huawei 2 Emui, Harmonyos 2024-08-03 3.4 Low
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41578 1 Huawei 2 Emui, Harmonyos 2024-08-03 9.8 Critical
The MPTCP module has an out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause root privilege escalation attacks implemented by modifying program information.
CVE-2022-41597 1 Huawei 2 Emui, Harmonyos 2024-08-03 3.4 Low
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41587 1 Huawei 1 Emui 2024-08-03 5.3 Medium
Uncaptured exceptions in the home screen module. Successful exploitation of this vulnerability may affect stability.
CVE-2022-41594 1 Huawei 2 Emui, Harmonyos 2024-08-03 3.4 Low
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41581 1 Huawei 2 Emui, Harmonyos 2024-08-03 9.1 Critical
The HW_KEYMASTER module has a vulnerability of not verifying the data read.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access.
CVE-2022-41577 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.1 High
The kernel server has a vulnerability of not verifying the length of the data transferred in the user space.Successful exploitation of this vulnerability may cause out-of-bounds read in the kernel, which affects the device confidentiality and availability.
CVE-2022-41576 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.8 High
The rphone module has a script that can be maliciously modified.Successful exploitation of this vulnerability may cause irreversible programs to be implanted on user devices.
CVE-2022-39004 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 7.5 High
The MPTCP module has the memory leak vulnerability. Successful exploitation of this vulnerability can cause memory leaks.
CVE-2022-38999 1 Huawei 2 Emui, Harmonyos 2024-08-03 9.8 Critical
The AOD module has the improper update of reference count vulnerability. Successful exploitation of this vulnerability may affect data integrity, confidentiality, and availability.