CVE-2018-3894

An exploitable buffer overflow vulnerability exists in the /cameras/XXXX/clips handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The strncpy call overflows the destination buffer, which has a size of 52 bytes. An attacker can send an arbitrarily long "startTime" value in order to exploit this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0570 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2018-09-21 03:29

Updated : 2022-12-02 11:01


NVD link : CVE-2018-3894

Mitre link : CVE-2018-3894

Products Affected
No products.
CWE