CVE-2018-5879

CVE-2018-5879

Improper length check while processing an MQTT message can lead to heap overflow in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 835, SDA660, SDM630, SDM660

Source: CVE-2018-5879

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다