CVE-2018-11276

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, double free of memory allocation is possible in Kernel when it explicitly tries to free that memory on driver probe failure, since memory allocated is automatically freed on probe.
Configurations

Configuration 1

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2018-09-18 06:29

Updated : 2018-11-09 06:24


NVD link : CVE-2018-11276

Mitre link : CVE-2018-11276

Products Affected
No products.
CWE