Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-87944
HistoryOct 11, 2022 - 12:00 a.m.

Huawei HarmonyOS buffer overflow vulnerability

2022-10-1100:00:00
China National Vulnerability Database
www.cnvd.org.cn
6
huawei
harmonyos
buffer overflow
vulnerability
kernel server
user-state data
attacker
confidentiality
availability
cnvd

0.0004 Low

EPSS

Percentile

12.6%

Huawei HarmonyOS is an operating system from Huawei, a Chinese company that provides a microkernel-based distributed operating system. A buffer overflow vulnerability exists in Huawei HarmonyOS, which stems from the failure of the kernel server to perform length checksum on user-state passed data. An attacker could exploit the vulnerability to cause a kernel-side read out-of-bounds to occur, affecting device confidentiality and availability.

0.0004 Low

EPSS

Percentile

12.6%

Related for CNVD-2022-87944