CVE

CVE-2018-11276

CVE-2018-11276

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, double free of memory allocation is possible in Kernel when it explicitly tries to free that memory on driver probe failure, since memory allocated is automatically freed on probe.

Source: CVE-2018-11276

Exit mobile version