CVE

CVE-2018-11823

CVE-2018-11823

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Freeing device memory in driver probe failure will result in double free issue in power module.

Source: CVE-2018-11823

Exit mobile version