An exploitable firmware update vulnerability exists in the NT9665X Chipset firmware, running on Anker Roav A1 Dashcam version RoavA1SWV1.9. The HTTP server allows for arbitrary firmware binaries to be uploaded which will be flashed upon next reboot. An attacker can send an HTTP PUT request or upgrade firmware request to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-05-13T15:40:29

Updated: 2024-08-05T05:04:28.242Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-4018

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-13T16:29:00.647

Modified: 2022-06-07T16:45:32.397

Link: CVE-2018-4018

cve-icon Redhat

No data.