Double Free Vulnerability in Kernel Power Sequence Handling for Camera Sensor Sub-modules in Snapdragon Devices

Double Free Vulnerability in Kernel Power Sequence Handling for Camera Sensor Sub-modules in Snapdragon Devices

CVE-2019-2266 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Possible double free issue in kernel while handling the camera sensor and its sub modules power sequence in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MDM9206, MDM9207C, MDM9607, MSM8909, MSM8909W, Nicobar, QCA9980, QCS405, QCS605, SDM845, SDX24, SM7150, SM8150

Learn more about our Industrial Pen Testing.