Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2018-7899

CVE information

Published

6 years ago

Last Modified

5 years ago

CVSSv2.0 Severity

High

CVSSv3.1 Severity

Medium

Impact Analysis

Description

The Mali Driver of Huawei Berkeley-AL20 and Berkeley-BD smart phones with software Berkeley-AL20 8.0.0.105(C00), 8.0.0.111(C00), 8.0.0.112D(C00), 8.0.0.116(C00), 8.0.0.119(C00), 8.0.0.119D(C00), 8.0.0.122(C00), 8.0.0.132(C00), 8.0.0.132D(C00), 8.0.0.142(C00), 8.0.0.151(C00), Berkeley-BD 1.0.0.21, 1.0.0.22, 1.0.0.23, 1.0.0.24, 1.0.0.26, 1.0.0.29 has a double free vulnerability. An attacker can trick a user to install a malicious application and exploit this vulnerability when in the exception handling process. Successful exploitation may cause system reboot..

CVSSv2.0 Score

Severity
High
Base Score
7.1/10
Exploit Score
8.6/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
None
Impact Score
6.9/10
Confidentiality Impact
None
Availability Impact
Complete
Integrity Impact
None

CVSSv3.1 Score

Severity
Medium
Base Score
5.5/10
Exploit Score
1.8/10
Access Vector
Local
Access Complexity
Low
Privileges Required
None
Impact Score
3.6/10
Confidentiality Impact
None
Availability Impact
High
Integrity Impact
None
Scope
Unchanged
User Interaction
Required

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.105\(c00\):*:*
  Yes
-
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.111\(c00\):*:*
  Yes
-
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.112d\(c00\):*:
  Yes
-
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.116\(c00\):*:*
  Yes
-
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.119\(c00\):*:*
  Yes
-
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.119d\(c00\):*:
  Yes
-
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.122\(c00\):*:*
  Yes
-
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.132\(c00\):*:*
  Yes
-
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.132d\(c00\):*:
  Yes
-
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.142\(c00\):*:*
  Yes
-
cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.151\(c00\):*:*
  Yes
-
cpe:2.3:h:huawei:berkeley-al20:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.21:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.22:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.23:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.24:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.26:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:huawei:berkeley-bd_firmware:1.0.0.29:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:huawei:berkeley-bd:-:*:*:*:*:*:*:*
  No
-