An exploitable denial-of-service vulnerability exists in the Weave daemon of the Nest Cam IQ Indoor, version 4620002. A set of TCP connections can cause unrestricted resource allocation, resulting in a denial of service. An attacker can connect multiple times to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0810 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-10-31T20:02:30

Updated: 2022-04-19T17:33:18

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5043

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-31T21:15:13.527

Modified: 2022-06-27T17:19:22.053


Link: CVE-2019-5043

JSON object: View

cve-icon Redhat Information

No data.