An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 2000 bytes. An attacker can send an arbitrarily long "sessionToken" value in order to exploit this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-09-21T15:00:00Z

Updated: 2024-09-16T17:48:04.400Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3914

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-21T15:29:01.110

Modified: 2023-01-31T20:49:39.133

Link: CVE-2018-3914

cve-icon Redhat

No data.