CVE-2021-22469

A component of the HarmonyOS has a Out-of-bounds Read vulnerability. Local attackers may exploit this vulnerability to cause kernel out-of-bounds read.
Configurations

Configuration 1 (hide)

cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-10-28 13:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-22469

Mitre link : CVE-2021-22469

CVE.ORG link : CVE-2021-22469


JSON object : View

Products Affected

huawei

  • harmonyos
CWE
CWE-125

Out-of-bounds Read