CVE-2021-22469

A component of the HarmonyOS has a Out-of-bounds Read vulnerability. Local attackers may exploit this vulnerability to cause kernel out-of-bounds read.
Configurations

Configuration 1

cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*

Information

Published : 2021-10-28 01:15

Updated : 2021-11-01 07:34


NVD link : CVE-2021-22469

Mitre link : CVE-2021-22469

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read