var-202206-0869
Vulnerability from variot
Configuration defects in the secure OS module. Successful exploitation of this vulnerability will affect confidentiality. Huawei of EMUI and Magic UI Exists in unspecified vulnerabilities.Information may be obtained. HUAWEI EMUI is a mobile operating system developed by China Huawei (HUAWEI) based on Android. There is a security vulnerability in HUAWEI EMUI. Attackers can exploit this vulnerability to obtain system secrets. 1. Magic UI 4.0.0
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202206-0869", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "magic ui", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "4.0.0" }, { "model": "magic ui", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "3.1.1" }, { "model": "emui", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "10.1.1" }, { "model": "emui", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "11.0.0" }, { "model": "magic ui", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "emui", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-011278" }, { "db": "NVD", "id": "CVE-2022-31761" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-31761" } ] }, "cve": "CVE-2022-31761", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2022-31761", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-423594", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-31761", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-31761", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202206-1173", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-423594", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-423594" }, { "db": "JVNDB", "id": "JVNDB-2022-011278" }, { "db": "NVD", "id": "CVE-2022-31761" }, { "db": "CNNVD", "id": "CNNVD-202206-1173" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Configuration defects in the secure OS module. Successful exploitation of this vulnerability will affect confidentiality. Huawei of EMUI and Magic UI Exists in unspecified vulnerabilities.Information may be obtained. HUAWEI EMUI is a mobile operating system developed by China Huawei (HUAWEI) based on Android. There is a security vulnerability in HUAWEI EMUI. Attackers can exploit this vulnerability to obtain system secrets. 1. Magic UI 4.0.0", "sources": [ { "db": "NVD", "id": "CVE-2022-31761" }, { "db": "JVNDB", "id": "JVNDB-2022-011278" }, { "db": "VULHUB", "id": "VHN-423594" }, { "db": "VULMON", "id": "CVE-2022-31761" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-31761", "trust": 3.4 }, { "db": "JVNDB", "id": "JVNDB-2022-011278", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202206-1173", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2022-47647", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-423594", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2022-31761", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-423594" }, { "db": "VULMON", "id": "CVE-2022-31761" }, { "db": "JVNDB", "id": "JVNDB-2022-011278" }, { "db": "NVD", "id": "CVE-2022-31761" }, { "db": "CNNVD", "id": "CNNVD-202206-1173" } ] }, "id": "VAR-202206-0869", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-423594" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:59:41.148000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HUAWEI EMUI Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=196787" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-1173" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-011278" }, { "db": "NVD", "id": "CVE-2022-31761" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://consumer.huawei.com/en/support/bulletin/2022/6/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-31761" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-31761/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-423594" }, { "db": "VULMON", "id": "CVE-2022-31761" }, { "db": "JVNDB", "id": "JVNDB-2022-011278" }, { "db": "NVD", "id": "CVE-2022-31761" }, { "db": "CNNVD", "id": "CNNVD-202206-1173" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-423594" }, { "db": "VULMON", "id": "CVE-2022-31761" }, { "db": "JVNDB", "id": "JVNDB-2022-011278" }, { "db": "NVD", "id": "CVE-2022-31761" }, { "db": "CNNVD", "id": "CNNVD-202206-1173" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-06-13T00:00:00", "db": "VULHUB", "id": "VHN-423594" }, { "date": "2022-06-13T00:00:00", "db": "VULMON", "id": "CVE-2022-31761" }, { "date": "2023-08-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-011278" }, { "date": "2022-06-13T16:15:08.820000", "db": "NVD", "id": "CVE-2022-31761" }, { "date": "2022-06-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202206-1173" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-06-18T00:00:00", "db": "VULHUB", "id": "VHN-423594" }, { "date": "2022-06-13T00:00:00", "db": "VULMON", "id": "CVE-2022-31761" }, { "date": "2023-08-21T08:18:00", "db": "JVNDB", "id": "JVNDB-2022-011278" }, { "date": "2022-06-18T03:13:57.547000", "db": "NVD", "id": "CVE-2022-31761" }, { "date": "2022-06-20T00:00:00", "db": "CNNVD", "id": "CNNVD-202206-1173" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-1173" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei\u00a0 of \u00a0EMUI\u00a0 and \u00a0Magic\u00a0UI\u00a0 Vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-011278" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-1173" } ], "trust": 0.6 } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.