CVE-2022-42463

OpenHarmony-v3.1.2 and prior versions have an authenication bypass vulnerability in a callback handler function of Softbus_server in communication subsystem. Attackers can launch attacks on distributed networks by sending Bluetooth rfcomm packets to any remote device and executing arbitrary commands.
Configurations

Configuration 1

cpe:2.3:a:openharmony:openharmony:*:*:*:*:*:*:*:*

Information

Published : 2022-10-14 03:16

Updated : 2022-10-17 06:37


NVD link : CVE-2022-42463

Mitre link : CVE-2022-42463

Products Affected
No products.
CWE