CVE-2018-7987

There is an out-of-bounds write vulnerability on Huawei P20 smartphones with versions before 8.1.0.171(C00). The software does not handle the response message properly when the user doing certain inquiry operation, an attacker could send crafted message to the device, successful exploit could cause a denial of service condition.
Configurations

Configuration 1


Information

Published : 2018-12-04 06:29

Updated : 2018-12-27 04:30


NVD link : CVE-2018-7987

Mitre link : CVE-2018-7987

Products Affected
CWE