Double Free Vulnerability in Android Kernel on Driver Probe Failure

Double Free Vulnerability in Android Kernel on Driver Probe Failure

CVE-2018-11276 · MEDIUM Severity

AV:L/AC:L/AU:N/C:P/I:P/A:P

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, double free of memory allocation is possible in Kernel when it explicitly tries to free that memory on driver probe failure, since memory allocated is automatically freed on probe.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.