In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, if cmd_pkt and reg_pkt are called from different userspace threads, a use after free condition can potentially occur in wdsp_glink_write().
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: qualcomm

Published: 2018-04-03T17:00:00Z

Updated: 2024-09-16T19:04:14.273Z

Reserved: 2017-07-07T00:00:00

Link: CVE-2017-11075

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-03T17:29:00.223

Modified: 2018-05-14T13:48:31.413

Link: CVE-2017-11075

cve-icon Redhat

No data.