CVE-2022-41583

The storage maintenance and debugging module has an array out-of-bounds read vulnerability.Successful exploitation of this vulnerability will cause incorrect statistics of this module.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*

History

18 Oct 2022, 17:27

Type Values Removed Values Added
CWE CWE-125
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
References (MISC) https://consumer.huawei.com/en/support/bulletin/2022/10/ - (MISC) https://consumer.huawei.com/en/support/bulletin/2022/10/ - Vendor Advisory
References (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697 - (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697 - Vendor Advisory

14 Oct 2022, 16:38

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-14 16:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-41583

Mitre link : CVE-2022-41583

CVE.ORG link : CVE-2022-41583


JSON object : View

Products Affected

huawei

  • harmonyos
  • emui
CWE
CWE-125

Out-of-bounds Read