CVE-2019-14132

Buffer over-write when this 0-byte buffer is typecasted to some other structure and hence memory corruption in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile in QCS605, SA6155P, SM8150
Configurations

Configuration 1


Information

Published : 2020-04-16 11:15

Updated : 2020-04-21 06:34


NVD link : CVE-2019-14132

Mitre link : CVE-2019-14132

Products Affected
CWE