Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-51604
HistoryJun 08, 2022 - 12:00 a.m.

Huawei HarmonyOS Buffer Overflow Vulnerability (CNVD-2022-51604)

2022-06-0800:00:00
China National Vulnerability Database
www.cnvd.org.cn
34

0.001 Low

EPSS

Percentile

41.8%

Huawei HarmonyOS is an operating system from Huawei, a Chinese company that provides a microkernel-based distributed operating system. A security vulnerability exists in Huawei HarmonyOS, which stems from an out-of-bounds memory read/write issue in the video framework. An attacker could exploit the vulnerability to compromise availability.

0.001 Low

EPSS

Percentile

41.8%

Related for CNVD-2022-51604