CVE-2018-11276

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, double free of memory allocation is possible in Kernel when it explicitly tries to free that memory on driver probe failure, since memory allocated is automatically freed on probe.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2018-09-18 11:29

Updated : 2018-11-09 10:24


NVD link : CVE-2018-11276

Mitre link : CVE-2018-11276


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

google

  • android