Lucene search

K

Emui Security Vulnerabilities

cve
cve

CVE-2022-41587

Uncaptured exceptions in the home screen module. Successful exploitation of this vulnerability may affect stability.

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-14 04:15 PM
27
4
cve
cve

CVE-2022-41588

The home screen module has a vulnerability in service logic processing.Successful exploitation of this vulnerability may affect data integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-14 04:15 PM
20
2
cve
cve

CVE-2022-41589

The DFX unwind stack module of the ArkCompiler has a vulnerability in interface calling.Successful exploitation of this vulnerability affects system services and device availability.

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-14 04:15 PM
20
2
cve
cve

CVE-2022-41591

The backup module has a path traversal vulnerability. Successful exploitation of this vulnerability causes unauthorized access to other system files.

7.5CVSS

7.4AI Score

0.002EPSS

2022-12-20 09:15 PM
29
cve
cve

CVE-2022-41592

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
14
2
cve
cve

CVE-2022-41593

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
19
6
cve
cve

CVE-2022-41594

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
20
4
cve
cve

CVE-2022-41595

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
26
4
cve
cve

CVE-2022-41596

The system tool has inconsistent serialization and deserialization. Successful exploitation of this vulnerability will cause unauthorized startup of components.

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-20 09:15 PM
26
cve
cve

CVE-2022-41597

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
18
4
cve
cve

CVE-2022-41598

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
13
4
cve
cve

CVE-2022-41599

The system service has a vulnerability that causes incorrect return values. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-20 09:15 PM
28
cve
cve

CVE-2022-41600

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
20
6
cve
cve

CVE-2022-41601

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
17
4
cve
cve

CVE-2022-41602

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
19
6
cve
cve

CVE-2022-41603

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
19
4
cve
cve

CVE-2022-44546

The kernel module has the vulnerability that the mapping is not cleared after the memory is automatically released. Successful exploitation of this vulnerability may cause a system restart.

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-09 09:15 PM
23
4
cve
cve

CVE-2022-44547

The Display Service module has a UAF vulnerability. Successful exploitation of this vulnerability may affect the display service availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-09 09:15 PM
32
4
cve
cve

CVE-2022-44548

There is a vulnerability in permission verification during the Bluetooth pairing process. Successful exploitation of this vulnerability may cause the dialog box for confirming the pairing not to be displayed during Bluetooth pairing.

4.3CVSS

4.6AI Score

0.001EPSS

2022-11-09 09:15 PM
22
6
cve
cve

CVE-2022-44549

The LBS module has a vulnerability in geofencing API access. Successful exploitation of this vulnerability may cause third-party apps to access the geofencing APIs without authorization, affecting user confidentiality.

7.5CVSS

7.4AI Score

0.002EPSS

2022-11-09 09:15 PM
26
6
cve
cve

CVE-2022-44550

The graphics display module has a UAF vulnerability when traversing graphic layers. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-09 09:15 PM
22
6
cve
cve

CVE-2022-44551

The iaware module has a vulnerability in thread security. Successful exploitation of this vulnerability will affect confidentiality, integrity, and availability.

9.8CVSS

9.3AI Score

0.002EPSS

2022-11-09 09:15 PM
23
6
cve
cve

CVE-2022-44552

The lock screen module has defects introduced in the design process. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-09 09:15 PM
20
6
cve
cve

CVE-2022-44553

The HiView module has a vulnerability of not filtering third-party apps out when the HiView module traverses to invoke the system provider. Successful exploitation of this vulnerability may cause third-party apps to start periodically.

5.3CVSS

5.2AI Score

0.001EPSS

2022-11-09 09:15 PM
21
2
cve
cve

CVE-2022-44554

The power module has a vulnerability in permission verification. Successful exploitation of this vulnerability may cause abnormal status of a module on the device.

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-09 09:15 PM
23
2
cve
cve

CVE-2022-44555

The DDMP/ODMF module has a service hijacking vulnerability. Successful exploit of this vulnerability may cause services to be unavailable.

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-09 09:15 PM
19
2
cve
cve

CVE-2022-44556

Missing parameter type validation in the DRM module. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-08 06:15 PM
29
3
cve
cve

CVE-2022-44557

The SmartTrimProcessEvent module has a vulnerability of obtaining the read and write permissions on arbitrary system files. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-11-09 09:15 PM
22
2
cve
cve

CVE-2022-44558

The AMS module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-09 09:15 PM
20
4
cve
cve

CVE-2022-44559

The AMS module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-09 09:15 PM
22
4
cve
cve

CVE-2022-44560

The launcher module has an Intent redirection vulnerability. Successful exploitation of this vulnerability may cause launcher module data to be modified.

5.3CVSS

5.2AI Score

0.001EPSS

2022-11-09 09:15 PM
18
6
cve
cve

CVE-2022-44561

The preset launcher module has a permission verification vulnerability. Successful exploitation of this vulnerability makes unauthorized apps add arbitrary widgets and shortcuts without interaction.

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-09 09:15 PM
21
6
cve
cve

CVE-2022-44562

The system framework layer has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.

9.8CVSS

9.3AI Score

0.003EPSS

2022-11-09 09:15 PM
24
4
cve
cve

CVE-2022-44563

There is a race condition vulnerability in SD upgrade mode. Successful exploitation of this vulnerability may affect data confidentiality.

5.9CVSS

5.8AI Score

0.002EPSS

2022-11-09 09:15 PM
29
4
cve
cve

CVE-2022-46312

The application management module has a vulnerability in permission verification. Successful exploitation of this vulnerability causes unexpected clear of device applications.

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-20 09:15 PM
22
cve
cve

CVE-2022-46317

The power consumption module has an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-20 09:15 PM
27
cve
cve

CVE-2022-46318

The HAware module has a function logic error. Successful exploitation of this vulnerability will affect the account removal function in Settings.

5.3CVSS

5.3AI Score

0.001EPSS

2022-12-20 09:15 PM
24
cve
cve

CVE-2022-46319

Fingerprint calibration has a vulnerability of lacking boundary judgment. Successful exploitation of this vulnerability may cause out-of-bounds write.

9.8CVSS

9.3AI Score

0.003EPSS

2022-12-20 09:15 PM
21
cve
cve

CVE-2022-46320

The kernel module has an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may cause memory overwriting.

9.8CVSS

9.1AI Score

0.003EPSS

2022-12-20 09:15 PM
23
cve
cve

CVE-2022-46321

The Wi-Fi module has a vulnerability in permission verification. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-20 09:15 PM
26
cve
cve

CVE-2022-46322

Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service exceptions.

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-20 09:15 PM
22
cve
cve

CVE-2022-46323

Some smartphones have the out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause system service exceptions.

9.8CVSS

9.4AI Score

0.003EPSS

2022-12-20 09:15 PM
29
cve
cve

CVE-2022-46324

Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service exceptions.

9.8CVSS

9.4AI Score

0.003EPSS

2022-12-20 09:15 PM
23
cve
cve

CVE-2022-46325

Some smartphones have the out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause system service exceptions.

9.8CVSS

9.4AI Score

0.003EPSS

2022-12-20 09:15 PM
21
cve
cve

CVE-2022-46326

Some smartphones have the out-of-bounds write vulnerability. Successful exploitation of this vulnerability may cause system service exceptions.

9.8CVSS

9.4AI Score

0.003EPSS

2022-12-20 09:15 PM
28
cve
cve

CVE-2022-46327

Some smartphones have configuration issues. Successful exploitation of this vulnerability may cause privilege escalation, which results in system service exceptions.

9.8CVSS

9.3AI Score

0.003EPSS

2022-12-20 09:15 PM
23
cve
cve

CVE-2022-46328

Some smartphones have the input validation vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-20 09:15 PM
23
cve
cve

CVE-2022-46761

The system has a vulnerability that may cause dynamic hiding and restoring of app icons.Successful exploitation of this vulnerability may cause malicious hiding of app icons.

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-06 08:15 PM
18
cve
cve

CVE-2022-46762

The memory management module has a logic bypass vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-06 08:15 PM
27
cve
cve

CVE-2022-47974

The Bluetooth AVRCP module has a vulnerability that can lead to DoS attacks.Successful exploitation of this vulnerability may cause the Bluetooth process to restart.

6.5CVSS

6.4AI Score

0.001EPSS

2023-01-06 08:15 PM
28
Total number of security vulnerabilities623