Multiple models of IP-based cameras from Chinese firm Foscam could be easily hacked. Update the firmware now!

Pierluigi Paganini June 08, 2018

A security vulnerability was discovered in webcams, IP surveillance cameras and also baby monitors manufactured by the Chinese firm Foscam.

The Chinese firm Foscam has released firmware updates to address three vulnerabilities in multiple models of IP-based cameras that could be exploited to take control of vulnerable cameras exposed online.

The following flaws were reported by the experts from IoT security firm VDOO:

  • CVE-2018-6830
  • CVE-2018-6831
  • CVE-2018-6832

chaining the three flaw the hackers could completely take over the Foscam cameras.

The experts from VDOO has published a technical analysis of the three vulnerabilities, including a proof-of-concept code.

“One of the vendors for which we found vulnerable devices was Foscam, when our team discovered a critical chain of vulnerabilities in Foscam security cameras. Combining the discovered vulnerabilities, if an adversary successfully obtains the address of the camera, he can gain root access to the affected cameras remotely (over LAN or the internet).” reads the analysis published by VDOO.

“VDOO has responsibly disclosed these vulnerabilities (CVE-2018-6830CVE-2018-6831 and CVE-2018-6832) and engaged with Foscam security team to solve the matter.”

Below the attack scenario described by VDOO on a network-accessible camera:

The attack scenario on a network-accessible camera is as follows:

  • Step 1: An adversary must first obtain the camera’s IP address or DNS name. It can be achieved in several ways, including:
    • If the camera and the network are configured by the user such that the camera has direct interface to the internet, its address might be revealed by some internet scanners.
    • If the adversary gained unauthorized (remote or local) access to a network to which the camera is connected, he might be able to find the local address of the camera.
    • If dynamic DNS is enabled by the user, the adversary might find a way to resolve the device name
  • Step 2: The adversary then uses CVE-2018-6830, an arbitrary file deletion vulnerability, to delete certain critical files that will result in authentication bypass when the webService process reloads.
  • Step 3: The adversary crashes the webService process by exploiting CVE-2018-6832, a stack-based buffer overflow vulnerability in the webService process. After it crashes, the webService process is automatically restarted by the watchdog daemon, and during the process reload, the changes from step 2 take effect. The adversary is now able to gain administrative credentials.
  • Step 4: The adversary executes root commands by exploiting CVE-2018-6831. This is a shell command injection vulnerability that requires administrator credentials. Since the adversary gained administrator credentials in the previous stage, he can now use this vulnerability to execute commands as the root user for privilege escalation. Full details appear in the Technical Deep Dive below.

Foscam Internet-connected cameras

In June 2017, experts at F-Secure discovered tens of vulnerabilities in tens of thousands of Internet-connected cameras from China-based manufacturer Foscam, but at the time the Chinese firm ignored the report from the security firm.

The experts published a long list of affected Foscam device models and firmware versions, users urge to update the firmware as soon as possible.

Likely many other camera models from other vendors could be affected by the vulnerabilities because Foscam also provides its products in white-label mode.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Foscam, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment