CVE-2022-38977

The HwAirlink module has a heap overflow vulnerability.Successful exploitation of this vulnerability may cause out-of-bounds writes, resulting in modification of sensitive data.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-14 16:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-38977

Mitre link : CVE-2022-38977

CVE.ORG link : CVE-2022-38977


JSON object : View

Products Affected

huawei

  • harmonyos
CWE
CWE-787

Out-of-bounds Write