CVE-2019-2266 - Qualcomm Mdm9207c Firmware, Qualcomm Mdm9607 Firmware and Qualcomm Ipq8064 Firmware

Critical 7.8

Possible double free issue in kernel while handling the camera sensor and its sub modules power sequence in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MDM9206, MDM9207C, MDM9607, MSM8909, MSM8909W, Nicobar, QCA9980, QCS405, QCS605, SDM845, SDX24, SM7150, SM8150

Affected software

Qualcomm Mdm9207c Firmware

Qualcomm Mdm9607 Firmware

Qualcomm Ipq8064 Firmware

Qualcomm Qcs605 Firmware

Qualcomm Sdm845 Firmware

Qualcomm Msm8909w Firmware

Qualcomm Sm8150 Firmware

Qualcomm Nicobar Firmware

Qualcomm Mdm9206 Firmware

Qualcomm Apq8053 Firmware

Qualcomm Qcs405 Firmware

Qualcomm Sdx24 Firmware

Qualcomm Ipq4019 Firmware

Qualcomm Qca9980 Firmware

Qualcomm Sm7150 Firmware

Qualcomm Msm8909 Firmware

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.