Lucene search

K
nvd[email protected]NVD:CVE-2024-28044
HistorySep 02, 2024 - 5:15 a.m.

CVE-2024-28044

2024-09-0205:15:15
CWE-190
web.nvd.nist.gov
3
openharmony prior versions
integer overflow
local attacker
crash vulnerability

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

9.5%

in OpenHarmony v4.1.0 and prior versions allow a local attacker cause crash through integer overflow.

Affected configurations

Nvd
Node
openatomopenharmonyRange4.04.1-
VendorProductVersionCPE
openatomopenharmony*cpe:2.3:o:openatom:openharmony:*:*:*:*:-:*:*:*

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

9.5%

Related for NVD:CVE-2024-28044