CVE-2021-22464

A component of the HarmonyOS has a Out-of-bounds Read vulnerability. Local attackers may exploit this vulnerability to cause system Soft Restart.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*

Information

Published : 2021-10-28 06:15

Updated : 2021-11-01 12:24


NVD link : CVE-2021-22464

Mitre link : CVE-2021-22464


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

huawei

  • harmonyos