CVE-2018-3878

Multiple exploitable buffer overflow vulnerabilities exist in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17. The video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack. A strncpy overflows the destination buffer, which has a size of 16 bytes. An attacker can send an arbitrarily long "region" value in order to exploit this vulnerability.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:samsung:sth-eth-250_firmware:0.20.17:*:*:*:*:*:*:*
cpe:2.3:h:samsung:sth-eth-250:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-23 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3878

Mitre link : CVE-2018-3878

CVE.ORG link : CVE-2018-3878


JSON object : View

Products Affected

samsung

  • sth-eth-250_firmware
  • sth-eth-250
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer