Vulnerability Details : CVE-2018-7899
The Mali Driver of Huawei Berkeley-AL20 and Berkeley-BD smart phones with software Berkeley-AL20 8.0.0.105(C00), 8.0.0.111(C00), 8.0.0.112D(C00), 8.0.0.116(C00), 8.0.0.119(C00), 8.0.0.119D(C00), 8.0.0.122(C00), 8.0.0.132(C00), 8.0.0.132D(C00), 8.0.0.142(C00), 8.0.0.151(C00), Berkeley-BD 1.0.0.21, 1.0.0.22, 1.0.0.23, 1.0.0.24, 1.0.0.26, 1.0.0.29 has a double free vulnerability. An attacker can trick a user to install a malicious application and exploit this vulnerability when in the exception handling process. Successful exploitation may cause system reboot.
Vulnerability category: Memory Corruption
Products affected by CVE-2018-7899
- cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.132d\(c00\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.142\(c00\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.151\(c00\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.105\(c00\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.111\(c00\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.112d\(c00\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.116\(c00\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.119d\(c00\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.132\(c00\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.119\(c00\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.122\(c00\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.22:*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.23:*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.24:*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.26:*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.21:*:*:*:*:*:*:*
- cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.29:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-7899
0.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 30 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-7899
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.1
|
HIGH | AV:N/AC:M/Au:N/C:N/I:N/A:C |
8.6
|
6.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST |
CWE ids for CVE-2018-7899
-
The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-7899
Jump to