Skip to main content

CVE-2025-46588: CWE-284 Improper Access Control in Huawei HarmonyOS

Medium
VulnerabilityCVE-2025-46588cvecve-2025-46588cwe-284
Published: Tue May 06 2025 (05/06/2025, 07:16:28 UTC)
Source: CVE
Vendor/Project: Huawei
Product: HarmonyOS

Description

Vulnerability of unauthorized access in the app lock module Impact: Successful exploitation of this vulnerability will affect integrity and confidentiality.

AI-Powered Analysis

AILast updated: 09/19/2025, 00:22:05 UTC

Technical Analysis

CVE-2025-46588 is a medium-severity vulnerability identified in Huawei's HarmonyOS version 5.0.0, specifically within the app lock module. The vulnerability is classified under CWE-284, which pertains to improper access control. This means that the app lock module, designed to restrict unauthorized access to applications, does not enforce access controls correctly, allowing unauthorized users to bypass restrictions. The CVSS v3.1 score for this vulnerability is 4.4, indicating a medium level of severity. The vector details (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N) reveal that exploitation requires local access (AV:L), low attack complexity (AC:L), no privileges (PR:N), and user interaction (UI:R). The scope remains unchanged (S:U), and successful exploitation impacts confidentiality and integrity to a limited extent (C:L/I:L), without affecting availability (A:N). No known exploits are currently in the wild, and no patches have been published yet. The vulnerability could allow an attacker with local access and the ability to interact with the device to bypass app lock protections, potentially gaining unauthorized access to sensitive applications and data, thereby compromising confidentiality and integrity of user information.

Potential Impact

For European organizations, especially those using Huawei devices running HarmonyOS 5.0.0, this vulnerability poses a risk to the confidentiality and integrity of sensitive data stored within locked applications. Unauthorized access could lead to exposure of corporate or personal information, intellectual property theft, or manipulation of application data. Although exploitation requires local access and user interaction, the risk is significant in environments where devices are shared, lost, or physically accessed by unauthorized personnel. This could affect sectors with high data sensitivity such as finance, healthcare, and government agencies. The medium severity and requirement for local access reduce the likelihood of widespread remote attacks but do not eliminate insider threats or risks from physical device compromise.

Mitigation Recommendations

European organizations should implement strict physical security controls to prevent unauthorized local access to devices running HarmonyOS 5.0.0. Until Huawei releases a patch, users should avoid leaving devices unattended and ensure strong device-level authentication (e.g., biometrics, strong PINs). Organizations should enforce policies restricting device sharing and educate users about the risks of social engineering that could lead to user interaction enabling exploitation. Monitoring for unusual access patterns or attempts to bypass app locks can help detect exploitation attempts. Additionally, organizations should maintain an inventory of affected devices and plan for timely updates once patches become available. Employing endpoint detection and response (EDR) solutions that can monitor local privilege escalations or unauthorized access attempts may further reduce risk.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
huawei
Date Reserved
2025-04-25T01:15:05.576Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d981cc4522896dcbda914

Added to database: 5/21/2025, 9:08:44 AM

Last enriched: 9/19/2025, 12:22:05 AM

Last updated: 9/26/2025, 9:24:07 PM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats