CVE-2018-3913

An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 32 bytes. An attacker can send an arbitrarily long "accessKey" value in order to exploit this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0581 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2018-09-21 03:29

Updated : 2022-04-19 06:15


NVD link : CVE-2018-3913

Mitre link : CVE-2018-3913

Products Affected
No products.
CWE