CVE-2022-41593

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*

Information

Published : 2022-10-14 09:15

Updated : 2022-10-14 18:52


NVD link : CVE-2022-41593

Mitre link : CVE-2022-41593


JSON object : View

CWE
CWE-125

Out-of-bounds Read

CWE-787

Out-of-bounds Write

CWE-476

NULL Pointer Dereference

Advertisement

dedicated server usa

Products Affected

huawei

  • emui
  • harmonyos