CVE-2024-36243

in OpenHarmony v4.0.0 and prior versions allow a remote attacker arbitrary code execution in pre-installed apps through out-of-bounds read and write.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:*

History

03 Jul 2024, 18:02

Type Values Removed Values Added
CPE cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:*
CVSS v2 : unknown
v3 : 8.2
v2 : unknown
v3 : 9.8
First Time Openharmony openharmony
Openharmony
References () https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-07.md - () https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-07.md - Third Party Advisory

02 Jul 2024, 12:09

Type Values Removed Values Added
Summary
  • (es) En OpenHarmony v4.0.0 y versiones anteriores permiten a un atacante remoto la ejecución de código arbitrario en aplicaciones preinstaladas mediante lectura y escritura fuera de los límites.

02 Jul 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-02 09:15

Updated : 2024-07-03 18:02


NVD link : CVE-2024-36243

Mitre link : CVE-2024-36243

CVE.ORG link : CVE-2024-36243


JSON object : View

Products Affected

openharmony

  • openharmony
CWE
CWE-125

Out-of-bounds Read

CWE-787

Out-of-bounds Write