Firmware Update Code Execution Vulnerability in Yi Home Camera 27US 1.8.7.0D

Firmware Update Code Execution Vulnerability in Yi Home Camera 27US 1.8.7.0D

CVE-2018-3920 · MEDIUM Severity

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An exploitable code execution vulnerability exists in the firmware update functionality of the Yi Home Camera 27US 1.8.7.0D. A specially crafted 7-Zip file can cause a CRC collision, resulting in a firmware update and code execution. An attacker can insert an SDcard to trigger this vulnerability.

Learn more about our Web Application Penetration Testing UK.