CVE-2018-3918

An exploitable vulnerability exists in the remote servers of Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The hubCore process listens on port 39500 and relays any unauthenticated messages to SmartThings' remote servers, which incorrectly handle camera IDs for the 'sync' operation, leading to arbitrary deletion of cameras. An attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0582 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:samsung:sth-eth-250_firmware:0.20.17:*:*:*:*:*:*:*
cpe:2.3:h:samsung:sth-eth-250:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-27 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3918

Mitre link : CVE-2018-3918

CVE.ORG link : CVE-2018-3918


JSON object : View

Products Affected

samsung

  • sth-eth-250_firmware
  • sth-eth-250
CWE
CWE-707

Improper Neutralization