CVE-2018-4025

An exploitable denial-of-service vulnerability exists in the XML_GetRawEncJpg Wi-Fi command of the NT9665X Chipset firmware, running on the Anker Roav A1 Dashcam, version RoavA1SWV1.9. A specially crafted packet can cause an invalid memory dereference, resulting in a device reboot.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0697 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2019-05-13 04:29

Updated : 2022-06-07 04:46


NVD link : CVE-2018-4025

Mitre link : CVE-2018-4025

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer