CVE-2018-12010

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Absence of length sanity check may lead to possible stack overflow resulting in memory corruption in trustzone region.
Configurations

Configuration 1

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2019-02-11 03:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-12010

Mitre link : CVE-2018-12010

Products Affected
No products.
CWE