Lucene search

K
cve[email protected]CVE-2018-4026
HistoryMay 13, 2019 - 4:29 p.m.

CVE-2018-4026

2019-05-1316:29:00
CWE-754
web.nvd.nist.gov
30
2
anker
roav a1
dashcam
firmware
wi-fi
dos
vulnerability
nvd
cve-2018-4026

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

45.5%

An exploitable denial-of-service vulnerability exists in the XML_GetScreen Wi-Fi command of the NT9665X Chipset firmware, running on the Anker Roav A1 Dashcam, version RoavA1SWV1.9. A specially crafted set of packets can cause an invalid memory dereference, resulting in a device reboot.

Affected configurations

NVD
Node
anker-inroav_dashcam_a1_firmwareMatch1.9
AND
anker-inroav_dashcam_a1Match-

CNA Affected

[
  {
    "product": "Novatek",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Anker Roav A1 Dashcam RoavA1SWV1.9"
      }
    ]
  }
]

Social References

More

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

45.5%

Related for CVE-2018-4026