CVE-2022-44559

The AMS module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*

History

14 Nov 2022, 19:09

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://consumer.huawei.com/en/support/bulletin/2022/11/ - (MISC) https://consumer.huawei.com/en/support/bulletin/2022/11/ - Vendor Advisory
References (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202211-0000001441016433 - (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202211-0000001441016433 - Vendor Advisory
First Time Huawei emui
Huawei
Huawei harmonyos
CPE cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
CWE CWE-502

09 Nov 2022, 21:44

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-09 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-44559

Mitre link : CVE-2022-44559

CVE.ORG link : CVE-2022-44559


JSON object : View

Products Affected

huawei

  • emui
  • harmonyos
CWE
CWE-502

Deserialization of Untrusted Data