// For flags

CVE-2022-41593

 

Severity Score

3.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Los teléfonos presentan vulnerabilidades de desbordamiento de la pila, lectura fuera de límites y puntero nulo en fingerprint trusted application (TA). Una explotación con éxito de esta vulnerabilidad puede afectar al servicio de huellas digitales

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-09-27 CVE Reserved
  • 2022-10-14 CVE Published
  • 2024-05-06 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-125: Out-of-bounds Read
  • CWE-476: NULL Pointer Dereference
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Huawei
Search vendor "Huawei"
Emui
Search vendor "Huawei" for product "Emui"
11.0.1
Search vendor "Huawei" for product "Emui" and version "11.0.1"
-
Affected
Huawei
Search vendor "Huawei"
Emui
Search vendor "Huawei" for product "Emui"
12.0.0
Search vendor "Huawei" for product "Emui" and version "12.0.0"
-
Affected
Huawei
Search vendor "Huawei"
Harmonyos
Search vendor "Huawei" for product "Harmonyos"
2.0
Search vendor "Huawei" for product "Harmonyos" and version "2.0"
-
Affected