An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 136 bytes. An attacker can send an arbitrarily long 'directory' value in order to exploit this vulnerability. An attacker can send an HTTP request to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-08-28T20:00:00Z

Updated: 2024-09-16T18:44:01.461Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3916

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-28T20:29:00.873

Modified: 2023-05-16T11:14:32.013

Link: CVE-2018-3916

cve-icon Redhat

No data.