CVE-2018-3912

On Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17, the video-core process insecurely extracts the fields from the "shard" table of its SQLite database, leading to a buffer overflow on the stack. The strcpy call overflows the destination buffer, which has a size of 128 bytes. An attacker can send an arbitrarily long "secretKey" value in order to exploit this vulnerability.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:samsung:sth-eth-250_firmware:0.20.17:*:*:*:*:*:*:*
cpe:2.3:h:samsung:sth-eth-250:-:*:*:*:*:*:*:*

History

17 Feb 2023, 03:43

Type Values Removed Values Added
References (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0581 - Third Party Advisory (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0581 - Exploit, Third Party Advisory
CWE CWE-119 CWE-787

Information

Published : 2018-08-23 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3912

Mitre link : CVE-2018-3912

CVE.ORG link : CVE-2018-3912


JSON object : View

Products Affected

samsung

  • sth-eth-250_firmware
  • sth-eth-250
CWE
CWE-787

Out-of-bounds Write