CVE-2018-3935

An exploitable code execution vulnerability exists in the UDP network functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can allocate unlimited memory, resulting in denial of service. An attacker can send a set of packets to trigger this vulnerability.
References
Configurations

Configuration 1

cpe:2.3:a:yitechnology:yi_home:-:*:*:*:*:*:*:*

Information

Published : 2018-11-02 05:29

Updated : 2023-02-02 02:01


NVD link : CVE-2018-3935

Mitre link : CVE-2018-3935

Products Affected
No products.
CWE