Lucene search

K
nvd[email protected]NVD:CVE-2022-38701
HistorySep 09, 2022 - 3:15 p.m.

CVE-2022-38701

2022-09-0915:15:14
CWE-787
CWE-122
web.nvd.nist.gov
1
openharmony-v3.1.2
heap overflow
vulnerability
local attackers
network sensitive information

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS

0

Percentile

5.1%

OpenHarmony-v3.1.2 and prior versions have a heap overflow vulnerability. Local attackers can trigger a heap overflow and get network sensitive information.

Affected configurations

Nvd
Node
openharmonyopenharmonyRange3.03.0.5long_term_support
OR
openatomopenharmonyRange3.13.1.2-
VendorProductVersionCPE
openharmonyopenharmony*cpe:2.3:a:openharmony:openharmony:*:*:*:*:long_term_support:*:*:*
openatomopenharmony*cpe:2.3:o:openatom:openharmony:*:*:*:*:-:*:*:*

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2022-38701