An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 32 bytes. An attacker can send an arbitrarily long "accessKey" value in order to exploit this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-09-21T15:00:00

Updated: 2024-08-05T04:57:24.429Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3913

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-21T15:29:00.983

Modified: 2023-04-26T18:53:39.347

Link: CVE-2018-3913

cve-icon Redhat

No data.