CVE-2018-11838

Possible double free issue in WLAN due to lack of checking memory free condition. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8053, MDM9640, SDA660, SDM636, SDM660, SDX20
Configurations

Configuration 1


Information

Published : 2020-03-05 09:15

Updated : 2020-03-05 06:44


NVD link : CVE-2018-11838

Mitre link : CVE-2018-11838

Products Affected
No products.
CWE