Filtered by vendor Huawei Subscriptions
Total 1893 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-41601 1 Huawei 2 Emui, Harmonyos 2024-08-03 3.4 Low
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41602 1 Huawei 2 Emui, Harmonyos 2024-08-03 3.4 Low
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41578 1 Huawei 2 Emui, Harmonyos 2024-08-03 9.8 Critical
The MPTCP module has an out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause root privilege escalation attacks implemented by modifying program information.
CVE-2022-41597 1 Huawei 2 Emui, Harmonyos 2024-08-03 3.4 Low
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41587 1 Huawei 1 Emui 2024-08-03 5.3 Medium
Uncaptured exceptions in the home screen module. Successful exploitation of this vulnerability may affect stability.
CVE-2022-41594 1 Huawei 2 Emui, Harmonyos 2024-08-03 3.4 Low
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41581 1 Huawei 2 Emui, Harmonyos 2024-08-03 9.1 Critical
The HW_KEYMASTER module has a vulnerability of not verifying the data read.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access.
CVE-2022-41577 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.1 High
The kernel server has a vulnerability of not verifying the length of the data transferred in the user space.Successful exploitation of this vulnerability may cause out-of-bounds read in the kernel, which affects the device confidentiality and availability.
CVE-2022-41576 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.8 High
The rphone module has a script that can be maliciously modified.Successful exploitation of this vulnerability may cause irreversible programs to be implanted on user devices.
CVE-2022-39004 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 7.5 High
The MPTCP module has the memory leak vulnerability. Successful exploitation of this vulnerability can cause memory leaks.
CVE-2022-38999 1 Huawei 2 Emui, Harmonyos 2024-08-03 9.8 Critical
The AOD module has the improper update of reference count vulnerability. Successful exploitation of this vulnerability may affect data integrity, confidentiality, and availability.
CVE-2022-39000 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 9.8 Critical
The iAware module has a vulnerability in managing malicious apps.Successful exploitation of this vulnerability will cause malicious apps to automatically start upon system startup.
CVE-2022-39008 1 Huawei 2 Emui, Harmonyos 2024-08-03 9.1 Critical
The NFC module has bundle serialization/deserialization vulnerabilities. Successful exploitation of this vulnerability may cause third-party apps to read and write files that are accessible only to system apps.
CVE-2022-39007 1 Huawei 2 Emui, Harmonyos 2024-08-03 9.8 Critical
The location module has a vulnerability of bypassing permission verification.Successful exploitation of this vulnerability may cause privilege escalation.
CVE-2022-38997 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 7.5 High
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-39012 1 Huawei 2 Aslan-al10, Aslan-al10 Firmware 2024-08-03 7.5 High
Huawei Aslan Children's Watch has an improper input validation vulnerability. Successful exploitation may cause the watch's application service abnormal.
CVE-2022-39005 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-08-03 7.5 High
The MPTCP module has the memory leak vulnerability. Successful exploitation of this vulnerability can cause memory leaks.
CVE-2022-38994 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-39011 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The HISP module has a vulnerability of bypassing the check of the data transferred in the kernel space.Successful exploitation of this vulnerability may cause unauthorized access to the HISP module.
CVE-2022-38998 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The HISP module has a vulnerability of not verifying the data transferred in the kernel space.Successful exploitation of this vulnerability will cause out-of-bounds read, which affects data confidentiality.