Improper length check while processing an MQTT message can lead to heap overflow in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 835, SDA660, SDM630, SDM660
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: qualcomm

Published: 2019-01-18T22:00:00

Updated: 2024-08-05T05:47:55.927Z

Reserved: 2018-01-19T00:00:00

Link: CVE-2018-5879

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-18T22:29:00.833

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-5879

cve-icon Redhat

No data.