Double Free Vulnerability in Power Module of CAF Android Releases

Double Free Vulnerability in Power Module of CAF Android Releases

CVE-2018-11823 · MEDIUM Severity

AV:L/AC:L/AU:N/C:P/I:P/A:P

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, freeing device memory in driver probe failure will result in double free issue in power module.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.