Lucene search

K

Emui Security Vulnerabilities

cve
cve

CVE-2021-46851

The DRM module has a vulnerability in verifying the secure memory attributes. Successful exploitation of this vulnerability may cause abnormal video playback.

9.8CVSS

9.2AI Score

0.002EPSS

2022-11-09 09:15 PM
27
3
cve
cve

CVE-2021-46852

The memory management module has the logic bypass vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-09 09:15 PM
25
3
cve
cve

CVE-2021-46856

The multi-screen collaboration module has a path traversal vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-20 09:15 PM
38
cve
cve

CVE-2021-46867

The HW_KEYMASTER module has a problem in releasing memory.Successful exploitation of this vulnerability may result in out-of-bounds memory access.

7.5CVSS

7.5AI Score

0.002EPSS

2023-01-06 08:15 PM
31
cve
cve

CVE-2021-46868

The HW_KEYMASTER module has a problem in releasing memory.Successful exploitation of this vulnerability may result in out-of-bounds memory access.

7.5CVSS

7.5AI Score

0.002EPSS

2023-01-06 08:15 PM
29
cve
cve

CVE-2021-46881

The video framework has memory overwriting caused by addition overflow. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-26 05:15 PM
18
cve
cve

CVE-2021-46882

The video framework has memory overwriting caused by addition overflow. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-26 05:15 PM
20
cve
cve

CVE-2021-46883

The video framework has memory overwriting caused by addition overflow. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-26 05:15 PM
19
cve
cve

CVE-2021-46884

The video framework has memory overwriting caused by addition overflow. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-26 05:15 PM
18
cve
cve

CVE-2021-46885

The video framework has memory overwriting caused by addition overflow. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-26 05:15 PM
20
cve
cve

CVE-2021-46886

The video framework has memory overwriting caused by addition overflow. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-26 05:15 PM
16
cve
cve

CVE-2021-46887

Lack of length check vulnerability in the HW_KEYMASTER module. Successful exploitation of this vulnerability may cause out-of-bounds read.

9.8CVSS

9.3AI Score

0.002EPSS

2023-05-26 05:15 PM
20
cve
cve

CVE-2021-46890

Vulnerability of incomplete read and write permission verification in the GPU module. Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability.

9.8CVSS

9.2AI Score

0.003EPSS

2023-07-05 12:15 PM
16
cve
cve

CVE-2021-46891

Vulnerability of incomplete read and write permission verification in the GPU module. Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability.

9.8CVSS

9.2AI Score

0.003EPSS

2023-07-05 01:15 PM
13
cve
cve

CVE-2021-46892

Encryption bypass vulnerability in Maintenance mode. Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-06 01:15 PM
14
cve
cve

CVE-2021-46893

Vulnerability of unstrict data verification and parameter check. Successful exploitation of this vulnerability may affect integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-05 01:15 PM
15
cve
cve

CVE-2021-46894

Use After Free (UAF) vulnerability in the uinput module.Successful exploitation of this vulnerability may lead to kernel privilege escalation.

9.8CVSS

9.2AI Score

0.003EPSS

2023-07-06 01:15 PM
20
cve
cve

CVE-2021-46895

Vulnerability of defects introduced in the design process in the Multi-Device Task Center. Successful exploitation of this vulnerability will cause the hopped app to bypass the app lock and reset the device that initiates the hop.

9.1CVSS

9AI Score

0.001EPSS

2023-08-13 01:15 PM
25
cve
cve

CVE-2022-22252

The DFX module has a UAF vulnerability.Successful exploitation of this vulnerability may affect system stability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-13 04:15 PM
51
6
cve
cve

CVE-2022-22253

The DFX module has a vulnerability of improper validation of integrity check values.Successful exploitation of this vulnerability may affect system stability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-11 08:15 PM
113
2
cve
cve

CVE-2022-22254

A permission bypass vulnerability exists when the NFC CAs access the TEE.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-11 08:15 PM
44
cve
cve

CVE-2022-22255

The application framework has a common DoS vulnerability.Successful exploitation of this vulnerability may affect the availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-11 08:15 PM
55
cve
cve

CVE-2022-22256

The DFX module has an access control vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-04-11 08:15 PM
89
cve
cve

CVE-2022-22257

The customization framework has a vulnerability of improper permission control.Successful exploitation of this vulnerability may affect data integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-11 08:15 PM
63
cve
cve

CVE-2022-22258

The Wi-Fi module has an event notification vulnerability.Successful exploitation of this vulnerability may allow third-party applications to intercept event notifications and add information and result in elevation-of-privilege.

9.8CVSS

9.1AI Score

0.002EPSS

2022-04-11 08:15 PM
63
2
cve
cve

CVE-2022-22260

The kernel module has a UAF vulnerability.Successful exploitation of this vulnerability will affect data integrity and availability.

9.1CVSS

9AI Score

0.001EPSS

2022-05-13 03:15 PM
55
6
cve
cve

CVE-2022-22261

The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services.

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-13 03:15 PM
65
6
cve
cve

CVE-2022-29789

The HiAIserver has a vulnerability in verifying the validity of the properties used in the model.Successful exploitation of this vulnerability will affect AI services.

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-13 03:15 PM
57
2
cve
cve

CVE-2022-29790

The graphics acceleration service has a vulnerability in multi-thread access to the database.Successful exploitation of this vulnerability may cause service exceptions.

7.5CVSS

7.4AI Score

0.001EPSS

2022-05-13 03:15 PM
46
4
cve
cve

CVE-2022-29791

The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services.

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-13 03:15 PM
43
4
cve
cve

CVE-2022-29792

The chip component has a vulnerability of disclosing CPU SNs.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-05-13 03:15 PM
48
2
cve
cve

CVE-2022-29793

There is a configuration defect in the activation lock of mobile phones.Successful exploitation of this vulnerability may affect application availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-13 03:15 PM
58
3
cve
cve

CVE-2022-29794

The frame scheduling module has a Use After Free (UAF) vulnerability.Successful exploitation of this vulnerability will affect data integrity, availability, and confidentiality.

9.8CVSS

9.4AI Score

0.002EPSS

2022-05-13 03:15 PM
55
4
cve
cve

CVE-2022-29795

The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability.

7.5CVSS

7.4AI Score

0.001EPSS

2022-05-13 03:15 PM
44
2
cve
cve

CVE-2022-29796

The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services.

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-13 03:15 PM
54
2
cve
cve

CVE-2022-31751

The kernel emcom module has multi-thread contention. Successful exploitation of this vulnerability may affect system availability.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-06-13 03:15 PM
40
6
cve
cve

CVE-2022-31752

Missing authorization vulnerability in the system components. Successful exploitation of this vulnerability will affect confidentiality.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-06-13 04:15 PM
43
3
cve
cve

CVE-2022-31753

The voice wakeup module has a vulnerability of using externally-controlled format strings. Successful exploitation of this vulnerability may affect system availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-13 04:15 PM
51
2
cve
cve

CVE-2022-31754

Logical defects in code implementation in some products. Successful exploitation of this vulnerability may affect the availability of some features.

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-13 04:15 PM
47
4
cve
cve

CVE-2022-31755

The communication module has a vulnerability of improper permission preservation. Successful exploitation of this vulnerability may affect system availability.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-06-13 03:15 PM
54
5
cve
cve

CVE-2022-31756

The fingerprint sensor module has design defects. Successful exploitation of this vulnerability may affect data confidentiality.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-06-13 03:15 PM
43
5
cve
cve

CVE-2022-31757

The setting module has a vulnerability of improper use of APIs. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-06-13 04:15 PM
470
2
cve
cve

CVE-2022-31758

The kernel module has the race condition vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

4.7CVSS

4.7AI Score

0.0004EPSS

2022-06-13 03:15 PM
48
3
cve
cve

CVE-2022-31759

AppLink has a vulnerability of accessing uninitialized pointers. Successful exploitation of this vulnerability may affect system availability.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-06-13 03:15 PM
41
4
cve
cve

CVE-2022-31760

Dialog boxes can still be displayed even if the screen is locked in carrier-customized USSD services. Successful exploitation of this vulnerability may affect data integrity and confidentiality.

9.1CVSS

9.1AI Score

0.002EPSS

2022-06-13 04:15 PM
47
2
cve
cve

CVE-2022-31761

Configuration defects in the secure OS module. Successful exploitation of this vulnerability will affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-06-13 04:15 PM
48
4
cve
cve

CVE-2022-31762

The AMS module has a vulnerability in input validation. Successful exploitation of this vulnerability may cause privilege escalation.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-06-13 03:15 PM
54
4
cve
cve

CVE-2022-31763

The kernel module has the null pointer and out-of-bounds array vulnerabilities. Successful exploitation of this vulnerability may affect system availability.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-06-13 03:15 PM
43
4
cve
cve

CVE-2022-34735

The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability.

7.5CVSS

7.3AI Score

0.001EPSS

2022-07-12 02:15 PM
34
2
cve
cve

CVE-2022-34736

The frame scheduling module has a null pointer dereference vulnerability. Successful exploitation of this vulnerability will affect the kernel availability.

7.5CVSS

7.3AI Score

0.001EPSS

2022-07-12 02:15 PM
45
2
Total number of security vulnerabilities739