7.1
CVSSv2

CVE-2018-7899

Published: 19/04/2018 Updated: 22/05/2018
CVSS v2 Base Score: 7.1 | Impact Score: 6.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 632
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

The Mali Driver of Huawei Berkeley-AL20 and Berkeley-BD smart phones with software Berkeley-AL20 8.0.0.105(C00), 8.0.0.111(C00), 8.0.0.112D(C00), 8.0.0.116(C00), 8.0.0.119(C00), 8.0.0.119D(C00), 8.0.0.122(C00), 8.0.0.132(C00), 8.0.0.132D(C00), 8.0.0.142(C00), 8.0.0.151(C00), Berkeley-BD 1.0.0.21, 1.0.0.22, 1.0.0.23, 1.0.0.24, 1.0.0.26, 1.0.0.29 has a double free vulnerability. An attacker can trick a user to install a malicious application and exploit this vulnerability when in the exception handling process. Successful exploitation may cause system reboot.

Vulnerable Product Search on Vulmon Subscribe to Product

huawei berkeley-al20_firmware 8.0.0.132d\\(c00\\)

huawei berkeley-al20_firmware 8.0.0.142\\(c00\\)

huawei berkeley-al20_firmware 8.0.0.151\\(c00\\)

huawei berkeley-al20_firmware 8.0.0.105\\(c00\\)

huawei berkeley-al20_firmware 8.0.0.111\\(c00\\)

huawei berkeley-al20_firmware 8.0.0.112d\\(c00\\)

huawei berkeley-al20_firmware 8.0.0.116\\(c00\\)

huawei berkeley-al20_firmware 8.0.0.119d\\(c00\\)

huawei berkeley-al20_firmware 8.0.0.132\\(c00\\)

huawei berkeley-al20_firmware 8.0.0.119\\(c00\\)

huawei berkeley-al20_firmware 8.0.0.122\\(c00\\)

huawei berkeley-bd_firmware 1.0.0.22

huawei berkeley-bd_firmware 1.0.0.23

huawei berkeley-bd_firmware 1.0.0.24

huawei berkeley-bd_firmware 1.0.0.26

huawei berkeley-bd_firmware 1.0.0.21

huawei berkeley-bd_firmware 1.0.0.29