Vulnerabilities > CVE-2022-38980 - Out-of-bounds Write vulnerability in Huawei Harmonyos 2.0/2.1

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
huawei
CWE-787
critical

Summary

The HwAirlink module has a heap overflow vulnerability in processing data packets of the proprietary protocol.Successful exploitation of this vulnerability may allow attackers to obtain process control permissions.

Vulnerable Configurations

Part Description Count
OS
Huawei
2

Common Weakness Enumeration (CWE)