Multiple exploitable buffer overflow vulnerabilities exist in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17. The video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack. A strncpy overflows the destination buffer, which has a size of 16 bytes. An attacker can send an arbitrarily long "region" value in order to exploit this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-08-23T15:00:00Z

Updated: 2024-09-17T03:43:10.909Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3878

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-23T15:29:00.867

Modified: 2023-05-19T16:50:10.250

Link: CVE-2018-3878

cve-icon Redhat

No data.