CVE-2023-41295

Vulnerability of improper permission management in the displayengine module. Successful exploitation of this vulnerability may cause the screen to turn dim.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*

History

26 Oct 2023, 20:04

Type Values Removed Values Added
CPE cpe:2.3:o:huawei:harmonyos:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*
References (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-202310-0000001663676540 - (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-202310-0000001663676540 - Vendor Advisory
References (MISC) https://consumer.huawei.com/en/support/bulletin/2023/10/ - (MISC) https://consumer.huawei.com/en/support/bulletin/2023/10/ - Vendor Advisory

12 Oct 2023, 02:15

Type Values Removed Values Added
References
  • {'url': 'https://consumer.huawei.com/en/support/bulletin/2023/9/', 'name': 'https://consumer.huawei.com/en/support/bulletin/2023/9/', 'tags': ['Vendor Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://device.harmonyos.com/en/docs/security/update/security-bulletins-202309-0000001638925158', 'name': 'https://device.harmonyos.com/en/docs/security/update/security-bulletins-202309-0000001638925158', 'tags': ['Vendor Advisory'], 'refsource': 'MISC'}
  • (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-202310-0000001663676540 -
  • (MISC) https://consumer.huawei.com/en/support/bulletin/2023/10/ -

26 Sep 2023, 19:50

Type Values Removed Values Added
First Time Huawei emui
Huawei
Huawei harmonyos
References (MISC) https://consumer.huawei.com/en/support/bulletin/2023/9/ - (MISC) https://consumer.huawei.com/en/support/bulletin/2023/9/ - Vendor Advisory
References (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-202309-0000001638925158 - (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-202309-0000001638925158 - Vendor Advisory
CWE CWE-732
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
CPE cpe:2.3:o:huawei:harmonyos:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:-:*:*:*:*:*:*:*

25 Sep 2023, 13:03

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-25 12:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-41295

Mitre link : CVE-2023-41295

CVE.ORG link : CVE-2023-41295


JSON object : View

Products Affected

huawei

  • emui
  • harmonyos
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource