Linaro/OP-TEE OP-TEE Prior to version v3.4.0 is affected by: Boundary checks. The impact is: This could lead to corruption of any memory which the TA can access. The component is: optee_os. The fixed version is: v3.4.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dwf

Published: 2019-07-16T13:18:45

Updated: 2024-08-05T03:07:18.392Z

Reserved: 2019-03-20T00:00:00

Link: CVE-2019-1010292

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-16T14:15:11.997

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-1010292

cve-icon Redhat

No data.