CVE-2018-11947

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
The txrx stats req might be double freed in the pdev detach when the host driver is unloading in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in IPQ8064, MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCA9558, QCA9880, QCA9886, QCA9980, QCS405, QCS605, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM630, SDM660, SDX20, SDX24
Overview
  • CVE ID
  • CVE-2018-11947
  • Assigner
  • product-security@qualcomm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-14T17:29:00
  • Last Modified Date
  • 2019-06-18T14:39:38
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca9558_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca9558:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca9880_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca9880:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_730_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_730:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_855_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_855:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 07:50:12 Added to TrackCVE
2022-12-03 22:06:27 security.cna@qualcomm.com product-security@qualcomm.com CVE Assigner updated
2022-12-03 22:06:27 2019-06-14T17:29Z 2019-06-14T17:29:00 CVE Published Date updated
2022-12-03 22:06:27 2019-06-18T14:39:38 CVE Modified Date updated
2022-12-03 22:06:27 Analyzed Vulnerability Status updated