ID

VAR-202211-0371


CVE

CVE-2022-44563


TITLE

Huawei  of  HarmonyOS  and  EMUI  Race condition vulnerabilities in

Trust: 0.8

sources: JVNDB: JVNDB-2022-020500

DESCRIPTION

There is a race condition vulnerability in SD upgrade mode. Successful exploitation of this vulnerability may affect data confidentiality

Trust: 1.71

sources: NVD: CVE-2022-44563 // JVNDB: JVNDB-2022-020500 // VULHUB: VHN-441954

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:eqversion:2.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:12.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:12.0.1

Trust: 1.0

vendor:huaweimodel:harmonyosscope:eqversion:2.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.1

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-020500 // NVD: CVE-2022-44563

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-44563
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-44563
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202211-2126
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-44563
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-44563
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-020500 // CNNVD: CNNVD-202211-2126 // NVD: CVE-2022-44563

PROBLEMTYPE DATA

problemtype:CWE-362

Trust: 1.1

problemtype:Race condition (CWE-362) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-441954 // JVNDB: JVNDB-2022-020500 // NVD: CVE-2022-44563

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-2126

TYPE

competition condition problem

Trust: 0.6

sources: CNNVD: CNNVD-202211-2126

PATCH

title:Huawei HarmonyOS Repair measures for the competition condition problem loopholeurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=213970

Trust: 0.6

sources: CNNVD: CNNVD-202211-2126

EXTERNAL IDS

db:NVDid:CVE-2022-44563

Trust: 3.3

db:JVNDBid:JVNDB-2022-020500

Trust: 0.8

db:CNNVDid:CNNVD-202211-2126

Trust: 0.6

db:VULHUBid:VHN-441954

Trust: 0.1

sources: VULHUB: VHN-441954 // JVNDB: JVNDB-2022-020500 // CNNVD: CNNVD-202211-2126 // NVD: CVE-2022-44563

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2022/11/

Trust: 2.5

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202211-0000001441016433

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-44563

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-44563/

Trust: 0.6

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202211-0000001440896653

Trust: 0.6

sources: VULHUB: VHN-441954 // JVNDB: JVNDB-2022-020500 // CNNVD: CNNVD-202211-2126 // NVD: CVE-2022-44563

SOURCES

db:VULHUBid:VHN-441954
db:JVNDBid:JVNDB-2022-020500
db:CNNVDid:CNNVD-202211-2126
db:NVDid:CVE-2022-44563

LAST UPDATE DATE

2024-08-14T15:42:10.821000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-441954date:2022-11-10T00:00:00
db:JVNDBid:JVNDB-2022-020500date:2023-11-02T08:02:00
db:CNNVDid:CNNVD-202211-2126date:2022-11-14T00:00:00
db:NVDid:CVE-2022-44563date:2022-11-10T13:56:16.547

SOURCES RELEASE DATE

db:VULHUBid:VHN-441954date:2022-11-09T00:00:00
db:JVNDBid:JVNDB-2022-020500date:2023-11-02T00:00:00
db:CNNVDid:CNNVD-202211-2126date:2022-11-05T00:00:00
db:NVDid:CVE-2022-44563date:2022-11-09T21:15:18.977