Lucene search

K
cve[email protected]CVE-2024-21851
HistoryFeb 02, 2024 - 7:15 a.m.

CVE-2024-21851

2024-02-0207:15:11
CWE-190
web.nvd.nist.gov
7
openharmony
cve-2024-21851
integer overflow
nvd

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.2%

in OpenHarmony v4.0.0 and prior versions allow a local attacker cause heap overflow through integer overflow.

Affected configurations

NVD
Node
openharmonyopenharmonyRange3.2.03.2.4-
OR
openharmonyopenharmonyMatch4.0-

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "OpenHarmony",
    "vendor": "OpenHarmony",
    "versions": [
      {
        "lessThanOrEqual": "v3.2.4",
        "status": "affected",
        "version": "v3.2.0",
        "versionType": "custom"
      },
      {
        "lessThan": "v4.0.1",
        "status": "affected",
        "version": "v4.0.0",
        "versionType": "custom"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.2%

Related for CVE-2024-21851