CVE-2022-38701

OpenHarmony-v3.1.2 and prior versions have a heap overflow vulnerability. Local attackers can trigger a heap overflow and get network sensitive information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openharmony:openharmony:*:*:*:*:long_term_support:*:*:*
cpe:2.3:o:openatom:openharmony:*:*:*:*:-:*:*:*

History

09 Sep 2024, 12:21

Type Values Removed Values Added
CPE cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:* cpe:2.3:o:openatom:openharmony:*:*:*:*:-:*:*:*
First Time Openatom
Openatom openharmony

Information

Published : 2022-09-09 15:15

Updated : 2024-09-09 12:21


NVD link : CVE-2022-38701

Mitre link : CVE-2022-38701

CVE.ORG link : CVE-2022-38701


JSON object : View

Products Affected

openatom

  • openharmony

openharmony

  • openharmony
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow