Vulnerabilities > CVE-2019-14132 - Out-of-bounds Write vulnerability in Qualcomm Qcs605 Firmware, Sa6155P Firmware and Sm8150 Firmware

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
qualcomm
CWE-787
critical

Summary

Buffer over-write when this 0-byte buffer is typecasted to some other structure and hence memory corruption in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile in QCS605, SA6155P, SM8150

Common Weakness Enumeration (CWE)