Vulnerabilities > CVE-2023-44095 - Use After Free vulnerability in Huawei Emui and Harmonyos

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
huawei
CWE-416

Summary

Use-After-Free (UAF) vulnerability in the surfaceflinger module.Successful exploitation of this vulnerability can cause system crash.

Common Weakness Enumeration (CWE)