// For flags

CVE-2022-41686

Out-of-bound memory read and write in /dev/mmz_userdev device driver. The impact depends on the privileges of the attacker. The unprivileged process run on the device could read out-of-bound memory leading sensitive to information disclosure. The proc ...

Severity Score

4.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

OpenHarmony-v3.1.2 and prior versions, 3.0.6 and prior versions have an Out-of-bound memory read and write vulnerability in /dev/mmz_userdev device driver. The impact depends on the privileges of the attacker. The unprivileged process run on the device could read out-of-bound memory leading sensitive to information disclosure. The processes with system user UID run on the device would be able to write out-of-bound memory which could lead to unspecified memory corruption.

OpenHarmony versiones v3.1.2 y versiones anteriores, 3.0.6 y versiones anteriores, presentan una vulnerabilidad de lectura y escritura de memoria fuera de límites en el controlador de dispositivo /dev/mmz_userdev. El impacto depende de los privilegios del atacante. El proceso no privilegiado que es ejecutado en el dispositivo podría leer memoria fuera de límites, conllevando a una revelación de información confidencial. Los procesos con UID de usuario del sistema que es ejecutadon en el dispositivo podrían escribir memoria fuera de límites, lo que podría conllevar a una corrupción de memoria no especificada

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-10-08 CVE Reserved
  • 2022-10-14 CVE Published
  • 2024-05-03 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-125: Out-of-bounds Read
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Openharmony
Search vendor "Openharmony"
Openharmony
Search vendor "Openharmony" for product "Openharmony"
>= 3.0 <= 3.0.6
Search vendor "Openharmony" for product "Openharmony" and version " >= 3.0 <= 3.0.6"
long_term_support
Affected
Openharmony
Search vendor "Openharmony"
Openharmony
Search vendor "Openharmony" for product "Openharmony"
>= 3.1 <= 3.1.2
Search vendor "Openharmony" for product "Openharmony" and version " >= 3.1 <= 3.1.2"
-
Affected