Lucene search

K
cve[email protected]CVE-2018-7899
HistoryApr 19, 2018 - 2:29 p.m.

CVE-2018-7899

2018-04-1914:29:00
CWE-415
web.nvd.nist.gov
18
cve-2018-7899
huawei
berkeley-al20
berkeley-bd
smart phones
mali driver
double free vulnerability
nvd
security
exploit
system reboot

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.4%

The Mali Driver of Huawei Berkeley-AL20 and Berkeley-BD smart phones with software Berkeley-AL20 8.0.0.105(C00), 8.0.0.111(C00), 8.0.0.112D(C00), 8.0.0.116(C00), 8.0.0.119(C00), 8.0.0.119D(C00), 8.0.0.122(C00), 8.0.0.132(C00), 8.0.0.132D(C00), 8.0.0.142(C00), 8.0.0.151(C00), Berkeley-BD 1.0.0.21, 1.0.0.22, 1.0.0.23, 1.0.0.24, 1.0.0.26, 1.0.0.29 has a double free vulnerability. An attacker can trick a user to install a malicious application and exploit this vulnerability when in the exception handling process. Successful exploitation may cause system reboot.

Affected configurations

NVD
Node
huaweiberkeley-al20_firmwareMatch8.0.0.105\(c00\)
OR
huaweiberkeley-al20_firmwareMatch8.0.0.111\(c00\)
OR
huaweiberkeley-al20_firmwareMatch8.0.0.112d\(c00\)
OR
huaweiberkeley-al20_firmwareMatch8.0.0.116\(c00\)
OR
huaweiberkeley-al20_firmwareMatch8.0.0.119\(c00\)
OR
huaweiberkeley-al20_firmwareMatch8.0.0.119d\(c00\)
OR
huaweiberkeley-al20_firmwareMatch8.0.0.122\(c00\)
OR
huaweiberkeley-al20_firmwareMatch8.0.0.132\(c00\)
OR
huaweiberkeley-al20_firmwareMatch8.0.0.132d\(c00\)
OR
huaweiberkeley-al20_firmwareMatch8.0.0.142\(c00\)
OR
huaweiberkeley-al20_firmwareMatch8.0.0.151\(c00\)
AND
huaweiberkeley-al20Match-
Node
huaweiberkeley-bd_firmwareMatch1.0.0.21
OR
huaweiberkeley-bd_firmwareMatch1.0.0.22
OR
huaweiberkeley-bd_firmwareMatch1.0.0.23
OR
huaweiberkeley-bd_firmwareMatch1.0.0.24
OR
huaweiberkeley-bd_firmwareMatch1.0.0.26
OR
huaweiberkeley-bd_firmwareMatch1.0.0.29
AND
huaweiberkeley-bdMatch-

CNA Affected

[
  {
    "product": "Berkeley-AL20, Berkeley-BD",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "Berkeley-AL20 8.0.0.105(C00), 8.0.0.111(C00), 8.0.0.112D(C00), 8.0.0.116(C00), 8.0.0.119(C00), 8.0.0.119D(C00), 8.0.0.122(C00), 8.0.0.132(C00), 8.0.0.132D(C00), 8.0.0.142(C00), 8.0.0.151(C00), Berkeley-BD 1.0.0.21, 1.0.0.22, 1.0.0.23, 1.0.0.24, 1.0.0.26, 1.0.0.29"
      }
    ]
  }
]

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.4%

Related for CVE-2018-7899