An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can cause a settings change, resulting in denial of service. An attacker can send a set of packets to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-11-01T15:00:00Z

Updated: 2024-09-16T20:58:52.752Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3928

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-01T15:29:00.347

Modified: 2023-02-02T02:02:46.390

Link: CVE-2018-3928

cve-icon Redhat

No data.