CVE-2018-3560

CVSS V2 Medium 4.6 CVSS V3 High 7.8
Description
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Double Free vulnerability exists in Audio Driver while opening a sound compression device.
Overview
  • CVE ID
  • CVE-2018-3560
  • Assigner
  • product-security@qualcomm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-03-16T22:29:01
  • Last Modified Date
  • 2018-04-04T13:33:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://source.android.com/security/bulletin/pixel/2018-03-01 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:46:30 Added to TrackCVE
2022-12-03 03:34:47 security.cna@qualcomm.com product-security@qualcomm.com CVE Assigner updated
2022-12-03 03:34:47 2018-03-16T22:29Z 2018-03-16T22:29:01 CVE Published Date updated
2022-12-03 03:34:47 2018-04-04T13:33:39 CVE Modified Date updated
2022-12-03 03:34:47 Analyzed Vulnerability Status updated