CVE Vulnerabilities

CVE-2018-7899

Double Free

Published: Apr 19, 2018 | Modified: May 22, 2018
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVSS 2.x
7.1 HIGH
AV:N/AC:M/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

The Mali Driver of Huawei Berkeley-AL20 and Berkeley-BD smart phones with software Berkeley-AL20 8.0.0.105(C00), 8.0.0.111(C00), 8.0.0.112D(C00), 8.0.0.116(C00), 8.0.0.119(C00), 8.0.0.119D(C00), 8.0.0.122(C00), 8.0.0.132(C00), 8.0.0.132D(C00), 8.0.0.142(C00), 8.0.0.151(C00), Berkeley-BD 1.0.0.21, 1.0.0.22, 1.0.0.23, 1.0.0.24, 1.0.0.26, 1.0.0.29 has a double free vulnerability. An attacker can trick a user to install a malicious application and exploit this vulnerability when in the exception handling process. Successful exploitation may cause system reboot.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Berkeley-al20_firmware Huawei 8.0.0.105(c00) (including) 8.0.0.105(c00) (including)
Berkeley-al20_firmware Huawei 8.0.0.111(c00) (including) 8.0.0.111(c00) (including)
Berkeley-al20_firmware Huawei 8.0.0.112d(c00) (including) 8.0.0.112d(c00) (including)
Berkeley-al20_firmware Huawei 8.0.0.116(c00) (including) 8.0.0.116(c00) (including)
Berkeley-al20_firmware Huawei 8.0.0.119(c00) (including) 8.0.0.119(c00) (including)
Berkeley-al20_firmware Huawei 8.0.0.119d(c00) (including) 8.0.0.119d(c00) (including)
Berkeley-al20_firmware Huawei 8.0.0.122(c00) (including) 8.0.0.122(c00) (including)
Berkeley-al20_firmware Huawei 8.0.0.132(c00) (including) 8.0.0.132(c00) (including)
Berkeley-al20_firmware Huawei 8.0.0.132d(c00) (including) 8.0.0.132d(c00) (including)
Berkeley-al20_firmware Huawei 8.0.0.142(c00) (including) 8.0.0.142(c00) (including)
Berkeley-al20_firmware Huawei 8.0.0.151(c00) (including) 8.0.0.151(c00) (including)

Potential Mitigations

References