An exploitable buffer overflow vulnerability exists in the UPnP implementation used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted UPnP discovery response can cause a buffer overflow resulting in overwriting arbitrary data. An attacker needs to be in the same subnetwork and reply to a discovery message to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0386 Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-11-13T00:00:00

Updated: 2022-04-19T18:24:02

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2879

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-19T16:29:00.770

Modified: 2022-06-07T17:21:14.987


Link: CVE-2017-2879

JSON object: View

cve-icon Redhat Information

No data.

CWE