Vulnerabilities > CVE-2022-41578 - Out-of-bounds Write vulnerability in Huawei Emui and Harmonyos

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
huawei
CWE-787
critical

Summary

The MPTCP module has an out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause root privilege escalation attacks implemented by modifying program information.

Vulnerable Configurations

Part Description Count
OS
Huawei
4

Common Weakness Enumeration (CWE)