CVE-2023-22436

The kernel subsystem function check_permission_for_set_tokenid within OpenHarmony-v3.1.5 and prior versions has an UAF vulnerability which local attackers can exploit this vulnerability to escalate the privilege to root.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:*

History

07 Nov 2023, 04:06

Type Values Removed Values Added
Summary The kernel subsystem function check_permission_for_set_tokenid within OpenHarmony-v3.1.5 and prior versions has an UAF vulnerability which local attackers can exploit this vulnerability to escalate the privilege to root. The kernel subsystem function check_permission_for_set_tokenid within OpenHarmony-v3.1.5 and prior versions has an UAF vulnerability which local attackers can exploit this vulnerability to escalate the privilege to root.

14 Mar 2023, 17:59

Type Values Removed Values Added
References (MISC) https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2023/2023-02.md - (MISC) https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2023/2023-02.md - Third Party Advisory
CWE CWE-416
First Time Openharmony
Openharmony openharmony
CPE cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

10 Mar 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-10 11:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-22436

Mitre link : CVE-2023-22436

CVE.ORG link : CVE-2023-22436


JSON object : View

Products Affected

openharmony

  • openharmony
CWE
CWE-416

Use After Free

CWE-190

Integer Overflow or Wraparound