ID

VAR-201906-0813


CVE

CVE-2018-11947


TITLE

plural Snapdragon Double release vulnerability in products

Trust: 0.8

sources: JVNDB: JVNDB-2018-015661

DESCRIPTION

The txrx stats req might be double freed in the pdev detach when the host driver is unloading in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in IPQ8064, MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCA9558, QCA9880, QCA9886, QCA9980, QCS405, QCS605, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM630, SDM660, SDX20, SDX24. plural Snapdragon The product contains a double release vulnerability.Information may be obtained. Qualcomm MDM9206 and other products are products of Qualcomm. The MDM9206 is a central processing unit (CPU) product. The MDM9607 is a central processing unit (CPU) product. The MDM9640 is a central processing unit (CPU) product. WLAN is one of the wireless LAN components. An information disclosure vulnerability exists in WLANs in several Qualcomm products. The vulnerability stems from errors in the configuration of the network system or product during operation. An unauthorized attacker can exploit the vulnerability to obtain sensitive information about the affected component. This vulnerability stems from improper management of system resources (such as memory, disk space, files, etc.) by network systems or products

Trust: 2.25

sources: NVD: CVE-2018-11947 // JVNDB: JVNDB-2018-015661 // CNVD: CNVD-2019-18600 // VULHUB: VHN-121857

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-18600

AFFECTED PRODUCTS

vendor:qualcommmodel:mdm9607scope: - version: -

Trust: 1.4

vendor:qualcommmodel:mdm9206scope: - version: -

Trust: 1.4

vendor:qualcommmodel:msm8996auscope: - version: -

Trust: 1.4

vendor:qualcommmodel:mdm9650scope: - version: -

Trust: 1.4

vendor:qualcommmodel:mdm9640scope: - version: -

Trust: 1.4

vendor:qualcommmodel:ipq8064scope: - version: -

Trust: 1.4

vendor:qualcommmodel:mdm9150scope: - version: -

Trust: 1.4

vendor:qualcommmodel:qca6174ascope: - version: -

Trust: 1.4

vendor:qualcommmodel:qca6574auscope: - version: -

Trust: 1.4

vendor:qualcommmodel:qca9377scope: - version: -

Trust: 1.4

vendor:qualcommmodel:qca9379scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdx24scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcs405scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 427scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sda660scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 710scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 425scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 675scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 820ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9607scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca9377scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 730scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9206scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm660scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 450scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9640scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9150scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 435scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 712scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca9980scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 625scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8996auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcs605scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 205scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 212scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca9880scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 835scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:ipq8064scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca9886scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9650scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 850scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm630scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca9558scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6574auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 845scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6174ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 670scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdx20scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 855scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 430scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 210scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 636scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdscope:eqversion:845

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:835

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:210

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:850

Trust: 0.6

vendor:qualcommmodel:qca9379scope: - version: -

Trust: 0.6

vendor:qualcommmodel:qcs605scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:625

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:636

Trust: 0.6

vendor:qualcommmodel:sd 820ascope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:855

Trust: 0.6

vendor:qualcommmodel:sda660scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm630scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm660scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdx20scope: - version: -

Trust: 0.6

vendor:qualcommmodel:qca9558scope: - version: -

Trust: 0.6

vendor:qualcommmodel:qca9880scope: - version: -

Trust: 0.6

vendor:qualcommmodel:qca9886scope: - version: -

Trust: 0.6

vendor:qualcommmodel:qca9980scope: - version: -

Trust: 0.6

vendor:qualcommmodel:qcs405scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:212

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:205

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:425

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:427

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:430

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:435

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:450

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:675

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:712

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:710

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:670

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:730

Trust: 0.6

vendor:qualcommmodel:sdx24scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2019-18600 // JVNDB: JVNDB-2018-015661 // NVD: CVE-2018-11947

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-11947
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-11947
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-18600
value: LOW

Trust: 0.6

CNNVD: CNNVD-201906-614
value: MEDIUM

Trust: 0.6

VULHUB: VHN-121857
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2018-11947
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-18600
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-121857
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-11947
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2019-18600 // VULHUB: VHN-121857 // JVNDB: JVNDB-2018-015661 // CNNVD: CNNVD-201906-614 // NVD: CVE-2018-11947

PROBLEMTYPE DATA

problemtype:CWE-415

Trust: 1.9

sources: VULHUB: VHN-121857 // JVNDB: JVNDB-2018-015661 // NVD: CVE-2018-11947

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201906-614

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201906-614

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-015661

PATCH

title:May 2019 Code Aurora Security Bulletin (CVE-2018-11947)url:https://www.codeaurora.org/security-bulletin/2019/05/06/may-2019-code-aurora-security-bulletin

Trust: 0.8

title:Patches for WLAN Information Disclosure Vulnerabilities in Multiple Qualcomm Productsurl:https://www.cnvd.org.cn/patchInfo/show/163917

Trust: 0.6

title:Multiple Qualcomm product WLAN Remediation of resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=93830

Trust: 0.6

sources: CNVD: CNVD-2019-18600 // JVNDB: JVNDB-2018-015661 // CNNVD: CNNVD-201906-614

EXTERNAL IDS

db:NVDid:CVE-2018-11947

Trust: 3.1

db:JVNDBid:JVNDB-2018-015661

Trust: 0.8

db:CNNVDid:CNNVD-201906-614

Trust: 0.7

db:CNVDid:CNVD-2019-18600

Trust: 0.6

db:VULHUBid:VHN-121857

Trust: 0.1

sources: CNVD: CNVD-2019-18600 // VULHUB: VHN-121857 // JVNDB: JVNDB-2018-015661 // CNNVD: CNNVD-201906-614 // NVD: CVE-2018-11947

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-11947

Trust: 2.0

url:https://www.codeaurora.org/security-bulletin/2019/05/06/may-2019-code-aurora-security-bulletin

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-11947

Trust: 0.8

url:https://vigilance.fr/vulnerability/google-android-os-multiple-vulnerabilities-30243

Trust: 0.6

sources: CNVD: CNVD-2019-18600 // VULHUB: VHN-121857 // JVNDB: JVNDB-2018-015661 // CNNVD: CNNVD-201906-614 // NVD: CVE-2018-11947

SOURCES

db:CNVDid:CNVD-2019-18600
db:VULHUBid:VHN-121857
db:JVNDBid:JVNDB-2018-015661
db:CNNVDid:CNNVD-201906-614
db:NVDid:CVE-2018-11947

LAST UPDATE DATE

2024-11-23T21:59:51.410000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-18600date:2019-06-19T00:00:00
db:VULHUBid:VHN-121857date:2019-06-18T00:00:00
db:JVNDBid:JVNDB-2018-015661date:2019-06-21T00:00:00
db:CNNVDid:CNNVD-201906-614date:2019-09-05T00:00:00
db:NVDid:CVE-2018-11947date:2024-11-21T03:44:18.487

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-18600date:2019-06-19T00:00:00
db:VULHUBid:VHN-121857date:2019-06-14T00:00:00
db:JVNDBid:JVNDB-2018-015661date:2019-06-21T00:00:00
db:CNNVDid:CNNVD-201906-614date:2019-06-14T00:00:00
db:NVDid:CVE-2018-11947date:2019-06-14T17:29:00.533