CVE-2018-11276

CVE-2018-11276

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, double free of memory allocation is possible in Kernel when it explicitly tries to free that memory on driver probe failure, since memory allocated is automatically freed on probe.

Source: CVE-2018-11276

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다