CVE-2018-3894

An exploitable buffer overflow vulnerability exists in the /cameras/XXXX/clips handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The strncpy call overflows the destination buffer, which has a size of 52 bytes. An attacker can send an arbitrarily long "startTime" value in order to exploit this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0570 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:samsung:sth-eth-250_firmware:0.20.17:*:*:*:*:*:*:*
cpe:2.3:h:samsung:sth-eth-250:-:*:*:*:*:*:*:*

History

02 Dec 2022, 23:01

Type Values Removed Values Added
CWE CWE-119 CWE-120

Information

Published : 2018-09-21 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3894

Mitre link : CVE-2018-3894

CVE.ORG link : CVE-2018-3894


JSON object : View

Products Affected

samsung

  • sth-eth-250_firmware
  • sth-eth-250
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')