CVE-2019-14132

CVE-2019-14132

Buffer over-write when this 0-byte buffer is typecasted to some other structure and hence memory corruption in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile in QCS605, SA6155P, SM8150

Source: CVE-2019-14132

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다