CVE-2018-7899

CVSS V2 High 7.1 CVSS V3 Medium 5.5
Description
The Mali Driver of Huawei Berkeley-AL20 and Berkeley-BD smart phones with software Berkeley-AL20 8.0.0.105(C00), 8.0.0.111(C00), 8.0.0.112D(C00), 8.0.0.116(C00), 8.0.0.119(C00), 8.0.0.119D(C00), 8.0.0.122(C00), 8.0.0.132(C00), 8.0.0.132D(C00), 8.0.0.142(C00), 8.0.0.151(C00), Berkeley-BD 1.0.0.21, 1.0.0.22, 1.0.0.23, 1.0.0.24, 1.0.0.26, 1.0.0.29 has a double free vulnerability. An attacker can trick a user to install a malicious application and exploit this vulnerability when in the exception handling process. Successful exploitation may cause system reboot.
Overview
  • CVE ID
  • CVE-2018-7899
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-04-19T14:29:00
  • Last Modified Date
  • 2018-05-22T16:57:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.105\(c00\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.111\(c00\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.112d\(c00\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.116\(c00\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.119\(c00\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.119d\(c00\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.122\(c00\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.132\(c00\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.132d\(c00\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.142\(c00\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.151\(c00\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:berkeley-al20:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.24:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.26:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.29:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:berkeley-bd:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.1
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 18:43:14 Added to TrackCVE
2022-12-03 05:25:44 2018-04-19T14:29Z 2018-04-19T14:29:00 CVE Published Date updated
2022-12-03 05:25:44 2018-05-22T16:57:41 CVE Modified Date updated
2022-12-03 05:25:44 Analyzed Vulnerability Status updated