CVE-2018-4026

An exploitable denial-of-service vulnerability exists in the XML_GetScreen Wi-Fi command of the NT9665X Chipset firmware, running on the Anker Roav A1 Dashcam, version RoavA1SWV1.9. A specially crafted set of packets can cause an invalid memory dereference, resulting in a device reboot.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0698 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:anker-in:roav_dashcam_a1_firmware:1.9:*:*:*:*:*:*:*
cpe:2.3:h:anker-in:roav_dashcam_a1:-:*:*:*:*:*:*:*

History

07 Jun 2022, 16:47

Type Values Removed Values Added
CWE CWE-20 CWE-754

Information

Published : 2019-05-13 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-4026

Mitre link : CVE-2018-4026

CVE.ORG link : CVE-2018-4026


JSON object : View

Products Affected

anker-in

  • roav_dashcam_a1
  • roav_dashcam_a1_firmware
CWE
CWE-754

Improper Check for Unusual or Exceptional Conditions