CVE-2018-3920

An exploitable code execution vulnerability exists in the firmware update functionality of the Yi Home Camera 27US 1.8.7.0D. A specially crafted 7-Zip file can cause a CRC collision, resulting in a firmware update and code execution. An attacker can insert an SDcard to trigger this vulnerability.
References
Configurations

Configuration 1


Information

Published : 2018-11-02 05:29

Updated : 2023-02-02 02:04


NVD link : CVE-2018-3920

Mitre link : CVE-2018-3920

Products Affected
No products.