Pointer Double Free Vulnerability in Snapdragon Auto, Compute, Consumer IOT, Industrial IOT, Mobile, Voice & Music, Wired Infrastructure and Networking

Pointer Double Free Vulnerability in Snapdragon Auto, Compute, Consumer IOT, Industrial IOT, Mobile, Voice & Music, Wired Infrastructure and Networking

CVE-2019-14065 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

u'Pointer double free in HavenSvc due to not setting the pointer to NULL after freeing it' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8998, Nicobar, QCS404, QCS405, QCS605, QCS610, Rennell, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130

Learn more about our Industrial Pen Testing.