In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Double Free vulnerability exists in Audio Driver while opening a sound compression device.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: qualcomm

Published: 2018-03-16T22:00:00Z

Updated: 2024-09-17T01:47:05.999Z

Reserved: 2017-12-19T00:00:00

Link: CVE-2018-3560

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-16T22:29:01.523

Modified: 2018-04-04T13:33:39.543

Link: CVE-2018-3560

cve-icon Redhat

No data.