CVE-2018-3863

On Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17, the video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack. An attacker can send an HTTP request to trigger this vulnerability. A strcpy overflows the destination buffer, which has a size of 40 bytes. An attacker can send an arbitrarily long "user" value in order to exploit this vulnerability.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:samsung:sth-eth-250_firmware:0.20.17:*:*:*:*:*:*:*
cpe:2.3:h:samsung:sth-eth-250:-:*:*:*:*:*:*:*

History

26 Apr 2023, 18:38

Type Values Removed Values Added
CWE CWE-119 CWE-787

Information

Published : 2018-08-23 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3863

Mitre link : CVE-2018-3863

CVE.ORG link : CVE-2018-3863


JSON object : View

Products Affected

samsung

  • sth-eth-250_firmware
  • sth-eth-250
CWE
CWE-787

Out-of-bounds Write