CVE-2020-14127

A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of service.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:mi:miui:*:*:*:*:*:*:*:*
OR cpe:2.3:h:mi:redmi_k40:-:*:*:*:*:*:*:*
cpe:2.3:h:mi:redmi_note_10_pro:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-07-14 15:15

Updated : 2024-02-28 19:29


NVD link : CVE-2020-14127

Mitre link : CVE-2020-14127

CVE.ORG link : CVE-2020-14127


JSON object : View

Products Affected

mi

  • miui
  • redmi_note_10_pro
  • redmi_k40
CWE
CWE-787

Out-of-bounds Write