CVE-2019-2319 - Qualcomm Sdm845 Firmware, Qualcomm Sm7150 Firmware and Qualcomm Sdm850 Firmware

Critical 7.8

HLOS could corrupt CPZ page table memory for S1 managed VMs in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in MDM9205, QCS404, QCS605, SDA845, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SXR1130, SXR2130

Affected software

Qualcomm Sdm845 Firmware

Qualcomm Sm7150 Firmware

Qualcomm Sdm850 Firmware

Qualcomm Sm6150 Firmware

Qualcomm Sm8150 Firmware

Qualcomm Sda845 Firmware

Qualcomm Sdm710 Firmware

Qualcomm Qcs404 Firmware

Qualcomm Mdm9205 Firmware

Qualcomm Sxr1130 Firmware

Qualcomm Sxr2130 Firmware

Qualcomm Qcs605 Firmware

Qualcomm Sdm670 Firmware

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.