CVE-2022-41592

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-14 16:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-41592

Mitre link : CVE-2022-41592

CVE.ORG link : CVE-2022-41592


JSON object : View

Products Affected

huawei

  • emui
  • harmonyos
CWE
CWE-125

Out-of-bounds Read

CWE-476

NULL Pointer Dereference

CWE-787

Out-of-bounds Write