There is an out-of-bounds write vulnerability on Huawei P20 smartphones with versions before 8.1.0.171(C00). The software does not handle the response message properly when the user doing certain inquiry operation, an attacker could send crafted message to the device, successful exploit could cause a denial of service condition.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: huawei

Published: 2018-12-04T18:00:00

Updated: 2018-12-04T17:57:01

Reserved: 2018-03-09T00:00:00


Link: CVE-2018-7987

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-04T18:29:00.357

Modified: 2018-12-27T16:30:30.283


Link: CVE-2018-7987

JSON object: View

cve-icon Redhat Information

No data.

CWE