CVE-2018-3560

CVE-2018-3560

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Double Free vulnerability exists in Audio Driver while opening a sound compression device.

Source: CVE-2018-3560

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다