7.5
HIGH
CVE-2018-6832
Foscam Cameras Stack-based Buffer Overflow Vulnerability
Description

Stack-based buffer overflow in the getSWFlag function in Foscam Cameras C1 Lite V3, and C1 V3 with firmware 2.82.2.33 and earlier, FI9800P V3, FI9803P V4, FI9851P V3, and FI9853EP V2 2.84.2.33 and earlier, FI9816P V3, FI9821EP V2, FI9821P V3, FI9826P V3, and FI9831P V3 2.81.2.33 and earlier, C1, C1 V2, C1 Lite, and C1 Lite V2 2.52.2.47 and earlier, FI9800P, FI9800P V2, FI9803P V2, FI9803P V3, and FI9851P V2 2.54.2.47 and earlier, FI9815P, FI9815P V2, FI9816P, and FI9816P V2, 2.51.2.47 and earlier, R2 and R4 2.71.1.59 and earlier, C2 and FI9961EP 2.72.1.59 and earlier, FI9900EP, FI9900P, and FI9901EP 2.74.1.59 and earlier, FI9928P 2.74.1.58 and earlier, FI9803EP and FI9853EP 2.22.2.31 and earlier, FI9803P and FI9851P 2.24.2.31 and earlier, FI9821P V2, FI9826P V2, FI9831P V2, and FI9821EP 2.21.2.31 and earlier, FI9821W V2, FI9831W, FI9826W, FI9821P, FI9831P, and FI9826P 2.11.1.120 and earlier, FI9818W V2 2.13.2.120 and earlier, FI9805W, FI9804W, FI9804P, FI9805E, and FI9805P 2.14.1.120 and earlier, FI9828P, and FI9828W 2.13.1.120 and earlier, and FI9828P V2 2.11.1.133 and earlier allows remote attackers to cause a denial of service (crash and reboot), via the callbackJson parameter.

INFO

Published Date :

July 9, 2018, 5:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-6832 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Foscam c1_firmware
2 Foscam c1_lite_firmware
3 Foscam fi9800p_firmware
4 Foscam fi9821ep_firmware
5 Foscam fi9821p_firmware
6 Foscam fi9826p_firmware
7 Foscam fi9831p_firmware
8 Foscam fi9803p_firmware
9 Foscam fi9851p_firmware
10 Foscam fi9815p_firmware
11 Foscam fi9816p_firmware
12 Foscam r2_firmware
13 Foscam r4_firmware
14 Foscam c2_firmware
15 Foscam fi9961ep_firmware
16 Foscam fi9900ep_firmware
17 Foscam fi9900p_firmware
18 Foscam fi9901ep_firmware
19 Foscam fi9928p_firmware
20 Foscam fi9803ep_firmware
21 Foscam fi9853ep_firmware
22 Foscam fi9821w_firmware
23 Foscam fi9831w_firmware
24 Foscam fi9826w_firmware
25 Foscam fi9818w_firmware
26 Foscam fi9805w_firmware
27 Foscam fi9804w_firmware
28 Foscam fi9804p_firmware
29 Foscam fi9805e_firmware
30 Foscam fi9805p_firmware
31 Foscam fi9828p_firmware
32 Foscam fi9828w_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-6832.

URL Resource
https://blog.vdoo.com/2018/06/06/vdoo-has-found-major-vulnerabilities-in-foscam-cameras/ Exploit Third Party Advisory
https://www.foscam.com/company/securing-your-foscam-camera-important-notice.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-6832 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-6832 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787
  • Initial Analysis by [email protected]

    Sep. 14, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://blog.vdoo.com/2018/06/06/vdoo-has-found-major-vulnerabilities-in-foscam-cameras/ No Types Assigned https://blog.vdoo.com/2018/06/06/vdoo-has-found-major-vulnerabilities-in-foscam-cameras/ Exploit, Third Party Advisory
    Changed Reference Type https://www.foscam.com/company/securing-your-foscam-camera-important-notice.html No Types Assigned https://www.foscam.com/company/securing-your-foscam-camera-important-notice.html Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:c1_lite_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.82.2.33 OR cpe:2.3:h:foscam:c1_lite:3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:c1_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.82.2.33 OR cpe:2.3:h:foscam:c1:3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9800p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.81.2.33 OR cpe:2.3:h:foscam:fi9800p:3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9821ep_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.81.2.33 OR cpe:2.3:h:foscam:fi9821ep:2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9821p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.81.2.33 OR cpe:2.3:h:foscam:fi9821p:3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9826p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.81.2.33 OR cpe:2.3:h:foscam:fi9826p:3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9831p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.81.2.33 OR cpe:2.3:h:foscam:fi9831p:3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:c1_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.52.2.47 OR cpe:2.3:h:foscam:c1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:c1_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.52.2.47 OR cpe:2.3:h:foscam:c1:2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:c1_lite_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.52.2.47 OR cpe:2.3:h:foscam:c1_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:c1_lite_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.52.2.47 OR cpe:2.3:h:foscam:c1_lite:2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9800p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.54.2.47 OR cpe:2.3:h:foscam:fi9800p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9800p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.54.2.47 OR cpe:2.3:h:foscam:fi9800p:2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9803p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.54.2.47 OR cpe:2.3:h:foscam:fi9803p:2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9803p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.54.2.47 OR cpe:2.3:h:foscam:fi9803p:3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9851p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.54.2.47 OR cpe:2.3:h:foscam:fi9851p:2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9815p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.51.2.47 OR cpe:2.3:h:foscam:fi9815p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9815p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.51.2.47 OR cpe:2.3:h:foscam:fi9815p:2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9816p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.51.2.47 OR cpe:2.3:h:foscam:fi9816p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9816p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.51.2.47 OR cpe:2.3:h:foscam:fi9816p:2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:r2_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.71.1.59 OR cpe:2.3:h:foscam:r2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:r4_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.71.1.59 OR cpe:2.3:h:foscam:r4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:c2_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.72.1.59 OR cpe:2.3:h:foscam:c2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9961ep_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.72.1.59 OR cpe:2.3:h:foscam:fi9961ep:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9900ep_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.74.1.59 OR cpe:2.3:h:foscam:fi9900ep:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9900p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.74.1.59 OR cpe:2.3:h:foscam:fi9900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9901ep_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.74.1.59 OR cpe:2.3:h:foscam:fi9901ep:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9928p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.74.1.58 OR cpe:2.3:h:foscam:fi9928p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9803ep_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.22.2.31 OR cpe:2.3:h:foscam:fi9803ep:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9853ep_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.22.2.31 OR cpe:2.3:h:foscam:fi9853ep:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9803p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.24.2.31 OR cpe:2.3:h:foscam:fi9803p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9851p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.24.2.31 OR cpe:2.3:h:foscam:fi9851p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9821p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.21.2.31 OR cpe:2.3:h:foscam:fi9821p:2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9826p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.21.2.31 OR cpe:2.3:h:foscam:fi9826p:2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9831p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.21.2.31 OR cpe:2.3:h:foscam:fi9831p:2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9821ep_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.21.2.31 OR cpe:2.3:h:foscam:fi9821ep:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9821w_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.11.1.120 OR cpe:2.3:h:foscam:fi9821w:2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9831w_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.11.1.120 OR cpe:2.3:h:foscam:fi9831w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9826w_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.11.1.120 OR cpe:2.3:h:foscam:fi9826w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9821p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.11.1.120 OR cpe:2.3:h:foscam:fi9821p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9831p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.11.1.120 OR cpe:2.3:h:foscam:fi9831p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9826p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.11.1.120 OR cpe:2.3:h:foscam:fi9826p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9818w_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.13.2.120 OR cpe:2.3:h:foscam:fi9818w:2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9805w_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.14.1.120 OR cpe:2.3:h:foscam:fi9805w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9804w_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.14.1.120 OR cpe:2.3:h:foscam:fi9804w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9804p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.14.1.120 OR cpe:2.3:h:foscam:fi9804p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9805e_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.14.1.120 OR cpe:2.3:h:foscam:fi9805e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9805p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.14.1.120 OR cpe:2.3:h:foscam:fi9805p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9828p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.13.1.120 OR cpe:2.3:h:foscam:fi9828p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9828w_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.13.1.120 OR cpe:2.3:h:foscam:fi9828w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:foscam:fi9828p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.11.1.133 OR cpe:2.3:h:foscam:fi9828p:2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-6832 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-6832 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} 0.00%

score

0.72985

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability