CVE-2022-42463

CVE-2022-42463

OpenHarmony-v3.1.2 and prior versions have an authenication bypass vulnerability in a callback handler function of Softbus_server in communication subsystem. Attackers can launch attacks on distributed networks by sending Bluetooth rfcomm packets to any remote device and executing arbitrary commands.

Source: CVE-2022-42463

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다