CVE-2018-8072

An issue was discovered on EDIMAX IC-3140W through 3.06, IC-5150W through 3.09, and IC-6220DC through 3.06 devices. The ipcam_cgi binary contains a stack-based buffer overflow that is possible to trigger from a remote unauthenticated /camera-cgi/public/getsysyeminfo.cgi?action=VALUE_HERE HTTP request: if the VALUE_HERE length is more than 0x400 (1024), it is possible to overwrite other values located on the stack due to an incorrect use of the strcpy() function.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:edimax:ic-3140w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:edimax:ic-3140w:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:edimax:ic-5150w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:edimax:ic-5150w:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:edimax:ic-6220dc_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:edimax:ic-6220dc:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-26 15:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-8072

Mitre link : CVE-2018-8072

CVE.ORG link : CVE-2018-8072


JSON object : View

Products Affected

edimax

  • ic-3140w_firmware
  • ic-5150w
  • ic-5150w_firmware
  • ic-6220dc_firmware
  • ic-3140w
  • ic-6220dc
CWE
CWE-787

Out-of-bounds Write