Lucene search

K
cvelistQualcommCVELIST:CVE-2018-3560
HistoryMar 05, 2018 - 12:00 a.m.

CVE-2018-3560

2018-03-0500:00:00
qualcomm
www.cve.org

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Double Free vulnerability exists in Audio Driver while opening a sound compression device.

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Related for CVELIST:CVE-2018-3560