CVE-2018-3560

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Double Free vulnerability exists in Audio Driver while opening a sound compression device.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2018-03-16 15:29

Updated : 2018-04-04 06:33


NVD link : CVE-2018-3560

Mitre link : CVE-2018-3560


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

google

  • android