ID CVE-2018-3915
Summary An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 64 bytes. An attacker can send an arbitrarily long "bucket" value in order to exploit this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:o:samsung:sth-eth-250_firmware:0.20.17:*:*:*:*:*:*:*
    cpe:2.3:o:samsung:sth-eth-250_firmware:0.20.17:*:*:*:*:*:*:*
  • cpe:2.3:h:samsung:sth-eth-250:-:*:*:*:*:*:*:*
    cpe:2.3:h:samsung:sth-eth-250:-:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 26-04-2023 - 18:53)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
misc https://talosintelligence.com/vulnerability_reports/TALOS-2018-0581
Last major update 26-04-2023 - 18:53
Published 21-09-2018 - 15:29
Last modified 26-04-2023 - 18:53
Back to Top