CVE-2018-3935

An exploitable code execution vulnerability exists in the UDP network functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can allocate unlimited memory, resulting in denial of service. An attacker can send a set of packets to trigger this vulnerability.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:yitechnology:yi_home_camera_firmware:1.8.7.0d:*:*:*:*:*:*:*
cpe:2.3:h:yitechnology:yi_home_camera:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:yitechnology:yi_home:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-02 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3935

Mitre link : CVE-2018-3935

CVE.ORG link : CVE-2018-3935


JSON object : View

Products Affected

yitechnology

  • yi_home_camera_firmware
  • yi_home_camera
  • yi_home
CWE
CWE-400

Uncontrolled Resource Consumption