Out of bound write can occur in radio measurement request if STA receives multiple invalid rrm measurement request from AP in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8053, APQ8096AU, MSM8998, Nicobar, QCA6574AU, QCS605, Rennell, SA6155P, Saipan, SC8180X, SDM660, SDM710, SDM845, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: qualcomm

Published: 2020-04-16T10:46:18

Updated: 2024-08-05T00:12:43.382Z

Reserved: 2019-07-19T00:00:00

Link: CVE-2019-14131

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-16T11:15:15.463

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-14131

cve-icon Redhat

No data.