CVE-2018-5879

Improper length check while processing an MQTT message can lead to heap overflow in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 835, SDA660, SDM630, SDM660
References
Configurations

Configuration 1


Information

Published : 2019-01-18 10:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-5879

Mitre link : CVE-2018-5879

Products Affected
CWE