CVE-2018-3876

An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The strncpy overflows the destination buffer, which has a size of 64 bytes. An attacker can send an arbitrarily long "bucket" value in order to exploit this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0555 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2018-09-21 02:29

Updated : 2023-02-03 02:42


NVD link : CVE-2018-3876

Mitre link : CVE-2018-3876

Products Affected