UDP Network Functionality Denial of Service Vulnerability in Yi Home Camera 27US 1.8.7.0D

UDP Network Functionality Denial of Service Vulnerability in Yi Home Camera 27US 1.8.7.0D

CVE-2018-3935 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

An exploitable code execution vulnerability exists in the UDP network functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can allocate unlimited memory, resulting in denial of service. An attacker can send a set of packets to trigger this vulnerability.

Learn more about our Network Penetration Testing.