ID

VAR-202212-0527


CVE

CVE-2022-46315


TITLE

Huawei  of  HarmonyOS  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-023888

DESCRIPTION

The ProfileSDK has defects introduced in the design process. Successful exploitation of this vulnerability may affect system availability. Huawei of HarmonyOS Exists in unspecified vulnerabilities.Service operation interruption (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-46315 // JVNDB: JVNDB-2022-023888 // VULHUB: VHN-444285

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.1

Trust: 1.0

vendor:huaweimodel:harmonyosscope:eqversion:2.1

Trust: 0.8

vendor:huaweimodel:harmonyosscope:eqversion: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-023888 // NVD: CVE-2022-46315

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-46315
value: HIGH

Trust: 1.0

NVD: CVE-2022-46315
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202212-2489
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-46315
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-46315
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-023888 // CNNVD: CNNVD-202212-2489 // NVD: CVE-2022-46315

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-023888 // NVD: CVE-2022-46315

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202212-2489

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202212-2489

PATCH

title:Huawei HarmonyOS Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=218947

Trust: 0.6

sources: CNNVD: CNNVD-202212-2489

EXTERNAL IDS

db:NVDid:CVE-2022-46315

Trust: 3.3

db:JVNDBid:JVNDB-2022-023888

Trust: 0.8

db:CNNVDid:CNNVD-202212-2489

Trust: 0.6

db:VULHUBid:VHN-444285

Trust: 0.1

sources: VULHUB: VHN-444285 // JVNDB: JVNDB-2022-023888 // CNNVD: CNNVD-202212-2489 // NVD: CVE-2022-46315

REFERENCES

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202212-0000001462975397

Trust: 2.5

url:https://consumer.huawei.com/en/support/bulletin/2023/3

Trust: 2.4

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202303-0000001529824505

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-46315

Trust: 0.8

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202303-0000001529824505

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-46315/

Trust: 0.6

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202212-0000001462975397

Trust: 0.6

sources: VULHUB: VHN-444285 // JVNDB: JVNDB-2022-023888 // CNNVD: CNNVD-202212-2489 // NVD: CVE-2022-46315

SOURCES

db:VULHUBid:VHN-444285
db:JVNDBid:JVNDB-2022-023888
db:CNNVDid:CNNVD-202212-2489
db:NVDid:CVE-2022-46315

LAST UPDATE DATE

2024-08-14T15:11:10.984000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-444285date:2022-12-24T00:00:00
db:JVNDBid:JVNDB-2022-023888date:2023-11-30T04:33:00
db:CNNVDid:CNNVD-202212-2489date:2023-03-28T00:00:00
db:NVDid:CVE-2022-46315date:2023-11-07T03:55:33.690

SOURCES RELEASE DATE

db:VULHUBid:VHN-444285date:2022-12-20T00:00:00
db:JVNDBid:JVNDB-2022-023888date:2023-11-30T00:00:00
db:CNNVDid:CNNVD-202212-2489date:2022-12-05T00:00:00
db:NVDid:CVE-2022-46315date:2022-12-20T21:15:11.397