CVE-2019-14132

Buffer over-write when this 0-byte buffer is typecasted to some other structure and hence memory corruption in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile in QCS605, SA6155P, SM8150
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-16 11:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-14132

Mitre link : CVE-2019-14132

CVE.ORG link : CVE-2019-14132


JSON object : View

Products Affected

qualcomm

  • sm8150_firmware
  • qcs605
  • sa6155p
  • sa6155p_firmware
  • sm8150
  • qcs605_firmware
CWE
CWE-787

Out-of-bounds Write