Vulnerabilities > Huawei > Harmonyos > 2.0

DATE CVE VULNERABILITY TITLE RISK
2022-10-14 CVE-2022-41593 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41594 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41595 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41597 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41598 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41600 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41601 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41602 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-10-14 CVE-2022-41603 NULL Pointer Dereference vulnerability in Huawei Emui and Harmonyos
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
local
low complexity
huawei CWE-476
3.4
2022-09-16 CVE-2021-40017 Improper Input Validation vulnerability in Huawei Emui and Harmonyos
The HW_KEYMASTER module lacks the validity check of the key format.
network
low complexity
huawei CWE-20
critical
9.8