In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear IPQ4019, MDM9206, MDM9607, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 615/16/SD 415, SD 617, SD 650/52, SD 808, and SD 810, incorrect error handling could lead to a double free in QTEE file service API.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: qualcomm

Published: 2018-04-18T14:00:00Z

Updated: 2024-09-17T00:30:36.802Z

Reserved: 2017-08-16T00:00:00

Link: CVE-2015-9165

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-18T14:29:05.823

Modified: 2018-05-09T16:31:12.470

Link: CVE-2015-9165

cve-icon Redhat

No data.