ID CVE-2018-19077
Summary An issue was discovered on Foscam Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. RtspServer allows remote attackers to cause a denial of service (daemon hang or restart) via a negative integer in the RTSP Content-Length header.
References
Vulnerable Configurations
  • cpe:2.3:o:opticam:i5_application_firmware:2.21.1.128:*:*:*:*:*:*:*
    cpe:2.3:o:opticam:i5_application_firmware:2.21.1.128:*:*:*:*:*:*:*
  • cpe:2.3:o:opticam:i5_system_firmware:1.5.2.11:*:*:*:*:*:*:*
    cpe:2.3:o:opticam:i5_system_firmware:1.5.2.11:*:*:*:*:*:*:*
  • cpe:2.3:h:opticam:i5:-:*:*:*:*:*:*:*
    cpe:2.3:h:opticam:i5:-:*:*:*:*:*:*:*
  • cpe:2.3:o:foscam:c2_application_firmware:2.72.1.32:*:*:*:*:*:*:*
    cpe:2.3:o:foscam:c2_application_firmware:2.72.1.32:*:*:*:*:*:*:*
  • cpe:2.3:o:foscam:c2_system_firmware:1.11.1.8:*:*:*:*:*:*:*
    cpe:2.3:o:foscam:c2_system_firmware:1.11.1.8:*:*:*:*:*:*:*
  • cpe:2.3:h:foscam:c2:-:*:*:*:*:*:*:*
    cpe:2.3:h:foscam:c2:-:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 13-12-2018 - 15:51)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
refmap via4
misc https://sintonen.fi/advisories/foscam-ip-camera-multiple-vulnerabilities.txt
Last major update 13-12-2018 - 15:51
Published 07-11-2018 - 18:29
Last modified 13-12-2018 - 15:51
Back to Top