未验证 提交 107ebd42 编写于 作者: M mamingshuai 提交者: Gitee

!29 修复漏洞公告中的无效链接

Merge pull request !29 from louis.liuxu/master
......@@ -4,6 +4,6 @@ _updated July 15,2022_
| Vulnerability ID | related Vulnerability | Vulnerability Descripton | Vulnerability Impact | affected versions | affected projects| fix link | reference |
| -------- |-------- | -------- | -------- | ----------- | ----------- | -------- | ------- |
|OpenHarmony-SA-2021-0901 | NA | The component distributedschedule_samgr_lite has a UAF vulnerability.|This vulnerability can be exploited to bypass verification when calling an SA.|OpenHarmony_release_v1.1.0<br/>OpenHarmony-v1.1.1-LTS|distributedschedule_samgr_lite| [1.1.x](https://gitee.com/openharmony/distributedschedule_samgr_lite/pulls/24/files) |Reported by OpenHarmony Team|
|OpenHarmony-SA-2021-0901 | NA | The component systemabilitymgr_samgr_lite has a UAF vulnerability.|This vulnerability can be exploited to bypass verification when calling an SA.|OpenHarmony_release_v1.1.0<br/>OpenHarmony-v1.1.1-LTS|systemabilitymgr_samgr_lite| [1.1.x](https://gitee.com/openharmony/systemabilitymgr_samgr_lite/pulls/24/files) |Reported by OpenHarmony Team|
|OpenHarmony-SA-2021-0902 | NA | The component kernel_liteos_a has an invalid address access vulnerability.|This vulnerability can be exploited to write to illegal address in kernel, causing Remote Code Execute. |OpenHarmony_release_v1.1.0<br/>OpenHarmony-v1.1.1-LTS|kernel_liteos_a| [1.1.x](https://gitee.com/openharmony/kernel_liteos_a/pulls/373/files) |Reported by OpenHarmony Team|
|OpenHarmony-SA-2021-0903 | NA | The component drivers_adapter has an integer overflow vulnerability.|This vulnerability can be exploited to apply large memory, causing Dos attacks.|OpenHarmony_release_v1.1.0<br/>OpenHarmony-v1.1.1-LTS|drivers_adapter| [1.1.x](https://gitee.com/openharmony/drivers_adapter/pulls/31/files) |Reported by OpenHarmony Team|
......@@ -22,5 +22,5 @@ This document describes the security vulnerabilities of OpenHarmony.
**[Security Vulnerabilities in August](https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2021/2021-08.md)**
**[Security Vulnerabilities in September](https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2021/2021-09.md)**
## Security Vulnerabilities in 2020
**[Security Vulnerabilities in September](https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2020/2020-09.md)**
## Security Vulnerabilities in 2020(security_announcement_template)
**[Security Vulnerabilities in September](https://gitee.com/openharmony/security/blob/master/en/security-disclosure/security_announcement_template/YYYY-MM.md)**
......@@ -4,6 +4,6 @@ _最后更新于2022.7.15_
| 漏洞编号 | 相关漏洞 | 漏洞描述 | 漏洞影响 | 受影响的版本 | 受影响的仓库 | 修复链接 | 参考链接 |
| -------- |-------- | -------- | -------- | ----------- | ----------- | -------- | ------- |
|OpenHarmony-SA-2021-0901 | NA | distributedschedule_samgr_lite组件接口存在UAF漏洞。| 利用此漏洞,可在调用SA时绕过权限校验。|OpenHarmony_release_v1.1.0<br/>OpenHarmony-v1.1.1-LTS|distributedschedule_samgr_lite| [1.1.x](https://gitee.com/openharmony/distributedschedule_samgr_lite/pulls/24/files) |本项目组上报|
|OpenHarmony-SA-2021-0901 | NA | systemabilitymgr_samgr_lite组件接口存在UAF漏洞。| 利用此漏洞,可在调用SA时绕过权限校验。|OpenHarmony_release_v1.1.0<br/>OpenHarmony-v1.1.1-LTS|systemabilitymgr_samgr_lite| [1.1.x](https://gitee.com/openharmony/systemabilitymgr_samgr_lite/pulls/24/files) |本项目组上报|
|OpenHarmony-SA-2021-0902 | NA | kernel_liteos_a组件接口存在访问非法地址漏洞。| 利用此漏洞,越界写入内核非法地址,可造成任意代码执行。|OpenHarmony_release_v1.1.0<br/>OpenHarmony-v1.1.1-LTS|kernel_liteos_a| [1.1.x](https://gitee.com/openharmony/kernel_liteos_a/pulls/373/files) |本项目组上报|
|OpenHarmony-SA-2021-0903 | NA | drivers_adapter组件接口存在整形溢出漏洞。| 利用此漏洞,申请超大内存,可造成DOS攻击。|OpenHarmony_release_v1.1.0<br/>OpenHarmony-v1.1.1-LTS|drivers_adapter| [1.1.x](https://gitee.com/openharmony/drivers_adapter/pulls/31/files) |本项目组上报|
......@@ -22,6 +22,6 @@
**[2021年8月安全漏洞](https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2021/2021-08.md)**
**[2021年9月安全漏洞](https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2021/2021-09.md)**
## 2020年安全漏洞
**[2020年9月安全漏洞](https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2020/2020-09.md)**
## 2020年安全漏洞(漏洞公告模板)
**[2020年9月安全漏洞](https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/漏洞公告模板/YYYY-MM.md)**
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册