// For flags

CVE-2024-21860

Dsoftbus has a use after free vulnerability

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

in OpenHarmony v4.0.0 and prior versions

allow an adjacent attacker arbitrary code execution in any apps through use after free.

Las versiones de OpenHarmony v4.0.0 y versiones anteriores permiten que un atacante adyacente ejecute código arbitrario en cualquier aplicación mediante un use after free.

*Credits: N/A
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2024-01-06 CVE Reserved
  • 2024-02-02 CVE Published
  • 2024-02-08 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-416: Use After Free
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Openharmony
Search vendor "Openharmony"
Openharmony
Search vendor "Openharmony" for product "Openharmony"
>= 3.2.0 <= 3.2.4
Search vendor "Openharmony" for product "Openharmony" and version " >= 3.2.0 <= 3.2.4"
-
Affected
Openharmony
Search vendor "Openharmony"
Openharmony
Search vendor "Openharmony" for product "Openharmony"
4.0
Search vendor "Openharmony" for product "Openharmony" and version "4.0"
-
Affected