CVE-2018-7899

The Mali Driver of Huawei Berkeley-AL20 and Berkeley-BD smart phones with software Berkeley-AL20 8.0.0.105(C00), 8.0.0.111(C00), 8.0.0.112D(C00), 8.0.0.116(C00), 8.0.0.119(C00), 8.0.0.119D(C00), 8.0.0.122(C00), 8.0.0.132(C00), 8.0.0.132D(C00), 8.0.0.142(C00), 8.0.0.151(C00), Berkeley-BD 1.0.0.21, 1.0.0.22, 1.0.0.23, 1.0.0.24, 1.0.0.26, 1.0.0.29 has a double free vulnerability. An attacker can trick a user to install a malicious application and exploit this vulnerability when in the exception handling process. Successful exploitation may cause system reboot.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.132d\(c00\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.142\(c00\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.151\(c00\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.105\(c00\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.111\(c00\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.112d\(c00\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.116\(c00\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.119d\(c00\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.132\(c00\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.119\(c00\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.122\(c00\):*:*:*:*:*:*:*
cpe:2.3:h:huawei:berkeley-al20:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.22:*:*:*:*:*:*:*
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.23:*:*:*:*:*:*:*
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.24:*:*:*:*:*:*:*
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.26:*:*:*:*:*:*:*
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.21:*:*:*:*:*:*:*
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.29:*:*:*:*:*:*:*
cpe:2.3:h:huawei:berkeley-bd:-:*:*:*:*:*:*:*

Information

Published : 2018-04-19 07:29

Updated : 2018-05-22 09:57


NVD link : CVE-2018-7899

Mitre link : CVE-2018-7899


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

huawei

  • berkeley-bd
  • berkeley-bd_firmware
  • berkeley-al20
  • berkeley-al20_firmware