10
CVSSv2

CVE-2020-24918

Published: 30/04/2021 Updated: 07/05/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A buffer overflow in the RTSP service of the Ambarella Oryx RTSP Server 2020-01-07 allows an unauthenticated malicious user to send a crafted RTSP request, with a long digest authentication header, to execute arbitrary code in parse_authentication_header() in libamprotocol-rtsp.so.1 in rtsp_svc (or cause a crash). This allows remote takeover of a Furbo Dog Camera, for example.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ambarella oryx rtsp server 2020-01-07

Github Repositories

Furbo Security Research

Furbo Security Research Exploit 1: An exploit for CVE-2020-24918, which is a buffer overflow in the RTSP Service running on the Furbo Dog Camera Model: Furbo2 The exploit relies on the fact that the RTSP Service restarts after crashing, so the base address of libc can be bruteforced Occasionally, the device may end up in a bad state and require a power cycle Upon successful