CVE-2018-7987

There is an out-of-bounds write vulnerability on Huawei P20 smartphones with versions before 8.1.0.171(C00). The software does not handle the response message properly when the user doing certain inquiry operation, an attacker could send crafted message to the device, successful exploit could cause a denial of service condition.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:p20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p20:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-04 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-7987

Mitre link : CVE-2018-7987

CVE.ORG link : CVE-2018-7987


JSON object : View

Products Affected

huawei

  • p20
  • p20_firmware
CWE
CWE-787

Out-of-bounds Write