CVE-2018-11823

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, freeing device memory in driver probe failure will result in double free issue in power module.
Configurations

Configuration 1

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2018-11-27 04:29

Updated : 2018-12-21 02:06


NVD link : CVE-2018-11823

Mitre link : CVE-2018-11823

Products Affected
No products.
CWE