Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2022-38991

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
24
5
cve
cve

CVE-2022-38992

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
16
5
cve
cve

CVE-2022-38993

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
22
9
cve
cve

CVE-2022-38994

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
21
6
cve
cve

CVE-2022-38995

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
25
6
cve
cve

CVE-2022-38996

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
27
5
cve
cve

CVE-2022-38997

The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
21
6
cve
cve

CVE-2022-38998

The HISP module has a vulnerability of not verifying the data transferred in the kernel space.Successful exploitation of this vulnerability will cause out-of-bounds read, which affects data confidentiality.

7.5CVSS

7.3AI Score

0.002EPSS

2022-10-14 04:15 PM
24
6
cve
cve

CVE-2022-38999

The AOD module has the improper update of reference count vulnerability. Successful exploitation of this vulnerability may affect data integrity, confidentiality, and availability.

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-16 06:15 PM
31
6
cve
cve

CVE-2022-39000

The iAware module has a vulnerability in managing malicious apps.Successful exploitation of this vulnerability will cause malicious apps to automatically start upon system startup.

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-16 06:15 PM
26
6
cve
cve

CVE-2022-39001

The number identification module has a path traversal vulnerability. Successful exploitation of this vulnerability may cause data disclosure.

7.5CVSS

7.4AI Score

0.002EPSS

2022-09-16 06:15 PM
21
6
cve
cve

CVE-2022-39002

Double free vulnerability in the storage module. Successful exploitation of this vulnerability will cause the memory to be freed twice.

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-16 06:15 PM
24
8
cve
cve

CVE-2022-39003

Buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability will affect the confidentiality and integrity of trusted components.

9.1CVSS

9.3AI Score

0.002EPSS

2022-09-16 06:15 PM
20
6
cve
cve

CVE-2022-39004

The MPTCP module has the memory leak vulnerability. Successful exploitation of this vulnerability can cause memory leaks.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
26
6
cve
cve

CVE-2022-39005

The MPTCP module has the memory leak vulnerability. Successful exploitation of this vulnerability can cause memory leaks.

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 PM
23
6
cve
cve

CVE-2022-39006

The MPTCP module has the race condition vulnerability. Successful exploitation of this vulnerability may cause the device to restart.

5.9CVSS

5.6AI Score

0.001EPSS

2022-09-16 06:15 PM
24
4
cve
cve

CVE-2022-39007

The location module has a vulnerability of bypassing permission verification.Successful exploitation of this vulnerability may cause privilege escalation.

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-16 06:15 PM
22
4
cve
cve

CVE-2022-39008

The NFC module has bundle serialization/deserialization vulnerabilities. Successful exploitation of this vulnerability may cause third-party apps to read and write files that are accessible only to system apps.

9.1CVSS

9.1AI Score

0.002EPSS

2022-09-16 06:15 PM
22
4
cve
cve

CVE-2022-39009

The WLAN module has a vulnerability in permission verification. Successful exploitation of this vulnerability may cause third-party apps to affect WLAN functions.

9.8CVSS

9.2AI Score

0.002EPSS

2022-09-16 06:15 PM
18
4
cve
cve

CVE-2022-39010

The HwChrService module has a vulnerability in permission control. Successful exploitation of this vulnerability may cause disclosure of user network information.

7.5CVSS

7.4AI Score

0.002EPSS

2022-09-16 06:15 PM
23
8
cve
cve

CVE-2022-39011

The HISP module has a vulnerability of bypassing the check of the data transferred in the kernel space.Successful exploitation of this vulnerability may cause unauthorized access to the HISP module.

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-14 04:15 PM
21
4
cve
cve

CVE-2022-39012

Huawei Aslan Children's Watch has an improper input validation vulnerability. Successful exploitation may cause the watch's application service abnormal.

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-28 06:15 PM
32
cve
cve

CVE-2022-41576

The rphone module has a script that can be maliciously modified.Successful exploitation of this vulnerability may cause irreversible programs to be implanted on user devices.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
22
2
cve
cve

CVE-2022-41577

The kernel server has a vulnerability of not verifying the length of the data transferred in the user space.Successful exploitation of this vulnerability may cause out-of-bounds read in the kernel, which affects the device confidentiality and availability.

7.1CVSS

6.6AI Score

0.0004EPSS

2022-10-14 04:15 PM
18
3
cve
cve

CVE-2022-41578

The MPTCP module has an out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause root privilege escalation attacks implemented by modifying program information.

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-14 04:15 PM
21
5
cve
cve

CVE-2022-41579

There is an insufficient authentication vulnerability in some Huawei band products. Successful exploit could allow the attacker to spoof then connect to the band.

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-28 06:15 PM
34
cve
cve

CVE-2022-41580

The HW_KEYMASTER module has a vulnerability of not verifying the data read.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access.

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-14 04:15 PM
23
3
cve
cve

CVE-2022-41581

The HW_KEYMASTER module has a vulnerability of not verifying the data read.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access.

9.1CVSS

9.1AI Score

0.002EPSS

2022-10-14 04:15 PM
21
6
cve
cve

CVE-2022-41582

The security module has configuration defects.Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-14 04:15 PM
26
6
cve
cve

CVE-2022-41583

The storage maintenance and debugging module has an array out-of-bounds read vulnerability.Successful exploitation of this vulnerability will cause incorrect statistics of this module.

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-14 04:15 PM
22
4
cve
cve

CVE-2022-41584

The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory overwriting.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-10-14 04:15 PM
24
2
cve
cve

CVE-2022-41585

The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory overwriting.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-10-14 04:15 PM
24
4
cve
cve

CVE-2022-41586

The communication framework module has a vulnerability of not truncating data properly.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-14 04:15 PM
20
2
cve
cve

CVE-2022-41587

Uncaptured exceptions in the home screen module. Successful exploitation of this vulnerability may affect stability.

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-14 04:15 PM
27
4
cve
cve

CVE-2022-41588

The home screen module has a vulnerability in service logic processing.Successful exploitation of this vulnerability may affect data integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-14 04:15 PM
20
2
cve
cve

CVE-2022-41589

The DFX unwind stack module of the ArkCompiler has a vulnerability in interface calling.Successful exploitation of this vulnerability affects system services and device availability.

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-14 04:15 PM
20
2
cve
cve

CVE-2022-41590

Some smartphones have authentication-related (including session management) vulnerabilities as the setup wizard is bypassed. Successful exploitation of this vulnerability affects the smartphone availability.

5.5CVSS

5.7AI Score

0.0004EPSS

2022-12-20 09:15 PM
27
cve
cve

CVE-2022-41591

The backup module has a path traversal vulnerability. Successful exploitation of this vulnerability causes unauthorized access to other system files.

7.5CVSS

7.4AI Score

0.002EPSS

2022-12-20 09:15 PM
29
cve
cve

CVE-2022-41592

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
14
2
cve
cve

CVE-2022-41593

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
19
6
cve
cve

CVE-2022-41594

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
20
4
cve
cve

CVE-2022-41595

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
26
4
cve
cve

CVE-2022-41596

The system tool has inconsistent serialization and deserialization. Successful exploitation of this vulnerability will cause unauthorized startup of components.

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-20 09:15 PM
26
cve
cve

CVE-2022-41597

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
18
4
cve
cve

CVE-2022-41598

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
13
4
cve
cve

CVE-2022-41599

The system service has a vulnerability that causes incorrect return values. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-20 09:15 PM
28
cve
cve

CVE-2022-41600

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
20
6
cve
cve

CVE-2022-41601

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
17
4
cve
cve

CVE-2022-41602

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
19
6
cve
cve

CVE-2022-41603

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
19
4
Total number of security vulnerabilities1850