Vulnerabilities > CVE-2022-41602 - NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos

047910
CVSS 3.4 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
HIGH
Confidentiality impact
NONE
Integrity impact
LOW
Availability impact
LOW
local
low complexity
huawei
CWE-476

Summary

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.

Vulnerable Configurations

Part Description Count
OS
Huawei
3

Common Weakness Enumeration (CWE)