CVE-2020-14127

A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of service.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:mi:miui:*:*:*:*:*:*:*:*
OR cpe:2.3:h:mi:redmi_k40:-:*:*:*:*:*:*:*
cpe:2.3:h:mi:redmi_note_10_pro:-:*:*:*:*:*:*:*

History

20 Jul 2022, 13:25

Type Values Removed Values Added
CPE cpe:2.3:o:mi:miui:*:*:*:*:*:*:*:*
cpe:2.3:h:mi:redmi_note_10_pro:-:*:*:*:*:*:*:*
cpe:2.3:h:mi:redmi_k40:-:*:*:*:*:*:*:*
CWE CWE-787
References (MISC) https://trust.mi.com/zh-CN/misrc/bulletins/advisory?cveId=169 - (MISC) https://trust.mi.com/zh-CN/misrc/bulletins/advisory?cveId=169 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

14 Jul 2022, 15:19

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-14 15:15

Updated : 2024-02-04 22:51


NVD link : CVE-2020-14127

Mitre link : CVE-2020-14127

CVE.ORG link : CVE-2020-14127


JSON object : View

Products Affected

mi

  • miui
  • redmi_note_10_pro
  • redmi_k40
CWE
CWE-787

Out-of-bounds Write