CVE-2022-38701

OpenHarmony-v3.1.2 and prior versions have a heap overflow vulnerability. Local attackers can trigger a heap overflow and get network sensitive information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openharmony:openharmony:*:*:*:*:long_term_support:*:*:*
cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:*

History

14 Sep 2022, 21:16

Type Values Removed Values Added
CPE cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:*
cpe:2.3:a:openharmony:openharmony:*:*:*:*:long_term_support:*:*:*
First Time Openharmony openharmony
Openharmony
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 3.3
CWE CWE-787
References (MISC) https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2022/2022-09.md - (MISC) https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2022/2022-09.md - Third Party Advisory

09 Sep 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-09 15:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-38701

Mitre link : CVE-2022-38701

CVE.ORG link : CVE-2022-38701


JSON object : View

Products Affected

openharmony

  • openharmony
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow