Lucene search

K
cvelistTalosCVELIST:CVE-2018-3915
HistorySep 21, 2018 - 3:00 p.m.

CVE-2018-3915

2018-09-2115:00:00
talos
www.cve.org
5

CVSS3

7.5

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

20.2%

An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 64 bytes. An attacker can send an arbitrarily long “bucket” value in order to exploit this vulnerability.

CNA Affected

[
  {
    "product": "SmartThings Hub STH-ETH-250",
    "vendor": "Samsung",
    "versions": [
      {
        "status": "affected",
        "version": "Firmware version 0.20.17"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

20.2%

Related for CVELIST:CVE-2018-3915