Vulnerability CVE-2021-22465


Published: 2021-10-28

Description:
A component of the HarmonyOS has a Heap-based Buffer Overflow vulnerability. Local attackers may exploit this vulnerability to cause Kernel System unavailable.

Type:

CWE-120

(Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'))

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Huawei -> Harmonyos 

 References:
https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202107-0000001123874808

Copyright 2024, cxsecurity.com

 

Back to Top