Stage-2 fault will occur while writing to an ION system allocation which has been assigned to non-HLOS memory which is non-standard in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8017, APQ8053, APQ8096AU, MDM9206, MDM9207C, MDM9607, MDM9640, MSM8953, QCN7605, QCS605, SC8180X, SDA845, SDM429, SDM439, SDM450, SDM632, SDX20, SDX24, SDX55, SM8150, SXR1130
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: qualcomm

Published: 2020-02-07T05:00:38

Updated: 2020-02-07T05:00:38

Reserved: 2019-07-19T00:00:00


Link: CVE-2019-14049

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-07T05:15:11.840

Modified: 2020-02-10T01:06:57.350


Link: CVE-2019-14049

JSON object: View

cve-icon Redhat Information

No data.

CWE