Buffer over-write when this 0-byte buffer is typecasted to some other structure and hence memory corruption in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile in QCS605, SA6155P, SM8150
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: qualcomm

Published: 2020-04-16T10:46:19

Updated: 2020-04-16T10:46:19

Reserved: 2019-07-19T00:00:00


Link: CVE-2019-14132

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-04-16T11:15:15.510

Modified: 2020-04-21T18:34:53.830


Link: CVE-2019-14132

JSON object: View

cve-icon Redhat Information

No data.

CWE