CVE-2022-41578

The MPTCP module has an out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause root privilege escalation attacks implemented by modifying program information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*

History

18 Oct 2022, 14:49

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : unknown
v3 : 9.8

17 Oct 2022, 16:41

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
First Time Huawei emui
Huawei
Huawei harmonyos
CWE CWE-787
References (MISC) https://consumer.huawei.com/en/support/bulletin/2022/10/ - (MISC) https://consumer.huawei.com/en/support/bulletin/2022/10/ - Vendor Advisory
References (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697 - (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697 - Vendor Advisory

14 Oct 2022, 16:38

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-14 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-41578

Mitre link : CVE-2022-41578

CVE.ORG link : CVE-2022-41578


JSON object : View

Products Affected

huawei

  • emui
  • harmonyos
CWE
CWE-787

Out-of-bounds Write