Possible double free issue in kernel while handling the camera sensor and its sub modules power sequence in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MDM9206, MDM9207C, MDM9607, MSM8909, MSM8909W, Nicobar, QCA9980, QCS405, QCS605, SDM845, SDX24, SM7150, SM8150
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: qualcomm

Published: 2019-11-21T14:38:22

Updated: 2024-08-04T18:42:50.998Z

Reserved: 2018-12-10T00:00:00

Link: CVE-2019-2266

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-21T15:15:15.230

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-2266

cve-icon Redhat

No data.