Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-20314
HistoryDec 31, 2021 - 12:00 a.m.

Huawei HarmonyOS Heap Buffer Overflow Vulnerability

2021-12-3100:00:00
China National Vulnerability Database
www.cnvd.org.cn
10
huawei
harmonyos
heap buffer overflow
vulnerability
memory boundaries
attacker
adjacent objects
cnvd

EPSS

0.002

Percentile

65.1%

Huawei HarmonyOS is an operating system from Huawei, a Chinese company. Huawei HarmonyOS is vulnerable to a heap buffer overflow vulnerability, which originates when a component of the product fails to properly determine memory boundaries. An attacker could exploit the vulnerability to rewrite the memory of adjacent objects.

EPSS

0.002

Percentile

65.1%

Related for CNVD-2022-20314