CVE-2018-4027

An exploitable denial-of-service vulnerability exists in the XML_UploadFile Wi-Fi command of the NT9665X Chipset firmware, running on the Anker Roav A1 Dashcam, version RoavA1SWV1.9. A specially crafted packet can cause a semaphore deadlock, which prevents the device from receiving any physical or network inputs. An attacker can send a specially crafted packet to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0699 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:anker-in:roav_dashcam_a1_firmware:1.9:*:*:*:*:*:*:*
cpe:2.3:h:anker-in:roav_dashcam_a1:-:*:*:*:*:*:*:*

Information

Published : 2019-05-13 09:29

Updated : 2022-06-07 09:48


NVD link : CVE-2018-4027

Mitre link : CVE-2018-4027


JSON object : View

CWE
CWE-662

Improper Synchronization

Advertisement

dedicated server usa

Products Affected

anker-in

  • roav_dashcam_a1_firmware
  • roav_dashcam_a1