CVE-2020-24918

A buffer overflow in the RTSP service of the Ambarella Oryx RTSP Server 2020-01-07 allows an unauthenticated attacker to send a crafted RTSP request, with a long digest authentication header, to execute arbitrary code in parse_authentication_header() in libamprotocol-rtsp.so.1 in rtsp_svc (or cause a crash). This allows remote takeover of a Furbo Dog Camera, for example.
References
Link Resource
https://www.ambarella.com Vendor Advisory
https://www.somersetrecon.com/blog Exploit Third Party Advisory
https://somersetrecon.squarespace.com/blog/2021/hacking-the-furbo-part-1 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ambarella:oryx_rtsp_server:2020-01-07:*:*:*:*:*:*:*

Information

Published : 2021-04-30 12:15

Updated : 2021-05-07 02:15


NVD link : CVE-2020-24918

Mitre link : CVE-2020-24918

Products Affected
No products.
CWE