CVE-2019-14065 - Qualcomm Mdm9206 Firmware, Qualcomm Sda845 Firmware and Qualcomm Rennell Firmware

Critical 7.8

u'Pointer double free in HavenSvc due to not setting the pointer to NULL after freeing it' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8998, Nicobar, QCS404, QCS405, QCS605, QCS610, Rennell, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130

Affected software

Qualcomm Mdm9206 Firmware

Qualcomm Sda845 Firmware

Qualcomm Rennell Firmware

Qualcomm Mdm9607 Firmware

Qualcomm Nicobar Firmware

Qualcomm Qcs610 Firmware

Qualcomm Mdm9650 Firmware

Qualcomm Sdm850 Firmware

Qualcomm Apq8098 Firmware

Qualcomm Sm8150 Firmware

Qualcomm Sc7180 Firmware

Qualcomm Sxr1130 Firmware

Qualcomm Msm8909 Firmware

Qualcomm Sm8250 Firmware

Qualcomm Sxr2130 Firmware

Qualcomm Mdm9205 Firmware

Qualcomm Kamorta Firmware

Qualcomm Msm8998 Firmware

Qualcomm Qcs404 Firmware

Qualcomm Sda660 Firmware

Qualcomm Qcs405 Firmware

Qualcomm Sa6155p Firmware

Qualcomm Sa515m Firmware

Qualcomm Qcs605 Firmware

Qualcomm Msm8905 Firmware

Qualcomm Mdm9150 Firmware

Qualcomm Sdm630 Firmware

Qualcomm Apq8009 Firmware

Qualcomm Sdm660 Firmware

Qualcomm Sm7150 Firmware

Qualcomm Sdm670 Firmware

Qualcomm Sdm636 Firmware

Qualcomm Sdm845 Firmware

Qualcomm Sdm710 Firmware

Qualcomm Sdx55 Firmware

Qualcomm Sm6150 Firmware

Qualcomm Sc8180x Firmware

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.