
CVE-2025-20081 – Communication Dsoftbus has an UAF vulnerability
https://notcve.org/view.php?id=CVE-2025-20081
04 Mar 2025 — in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through use after free. This vulnerability can be exploited only in restricted scenarios. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md • CWE-416: Use After Free •

CVE-2025-20042 – Liteos-A has an out of bounds read vulnerability
https://notcve.org/view.php?id=CVE-2025-20042
04 Mar 2025 — in OpenHarmony v5.0.2 and prior versions allow a local attacker cause information leak through out-of-bounds read. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md • CWE-125: Out-of-bounds Read •

CVE-2025-20024 – Arkcompiler Ets Runtime has an integer overflow vulnerability
https://notcve.org/view.php?id=CVE-2025-20024
04 Mar 2025 — in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through integer overflow. This vulnerability can be exploited only in restricted scenarios. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md • CWE-190: Integer Overflow or Wraparound •

CVE-2025-20021 – Arkcompiler Ets Runtime has an out-of-bounds read vulnerability
https://notcve.org/view.php?id=CVE-2025-20021
04 Mar 2025 — in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md • CWE-125: Out-of-bounds Read •

CVE-2025-20011 – Communication Dsoftbus has a memory leak vulnerability
https://notcve.org/view.php?id=CVE-2025-20011
04 Mar 2025 — in OpenHarmony v5.0.2 and prior versions allow a local attacker case DOS through missing release of memory. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md • CWE-401: Missing Release of Memory after Effective Lifetime •

CVE-2025-0587 – Arkcompiler Ets Runtime has an integer overflow vulnerability
https://notcve.org/view.php?id=CVE-2025-0587
04 Mar 2025 — in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through integer overflow. This vulnerability can be exploited only in restricted scenarios. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md • CWE-190: Integer Overflow or Wraparound •

CVE-2025-0304 – Liteos_a has an use after free vulnerability
https://notcve.org/view.php?id=CVE-2025-0304
07 Feb 2025 — in OpenHarmony v4.1.2 and prior versions allow a local attacker cause the common permission is upgraded to root and sensitive information leak through use after free. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-02.md • CWE-416: Use After Free •

CVE-2025-0303 – Liteos_a has a buffer overflow vulnerability
https://notcve.org/view.php?id=CVE-2025-0303
07 Feb 2025 — in OpenHarmony v4.1.2 and prior versions allow a local attacker cause the common permission is upgraded to root and sensitive information leak through buffer overflow. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-02.md • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2025-0302 – Liteos_a has an integer overflow read vulnerability
https://notcve.org/view.php?id=CVE-2025-0302
07 Feb 2025 — in OpenHarmony v4.1.2 and prior versions allow a local attacker cause DOS through integer overflow. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-02.md • CWE-190: Integer Overflow or Wraparound •

CVE-2024-54030 – Communication_dsoftbus has an UAF vulnerability
https://notcve.org/view.php?id=CVE-2024-54030
07 Jan 2025 — in OpenHarmony v4.1.2 and prior versions allow a local attacker cause DOS through use after free. en OpenHarmony v4.1.2 y versiones anteriores se permite que un atacante local cause DOS a través del use-after-free. in OpenHarmony v4.1.2 and prior versions allow a local attacker cause DOS through use after free. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-01.md • CWE-416: Use After Free •