On Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17, the video-core process insecurely extracts the fields from the "shard" table of its SQLite database, leading to a buffer overflow on the stack. The strcpy call overflows the destination buffer, which has a size of 128 bytes. An attacker can send an arbitrarily long "secretKey" value in order to exploit this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-08-23T18:00:00Z

Updated: 2024-09-17T02:11:32.166Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3912

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-23T18:29:01.140

Modified: 2023-02-17T03:43:27.003

Link: CVE-2018-3912

cve-icon Redhat

No data.