CVE-2018-3895 (sth-eth-250_firmware)



  • An exploitable buffer overflow vulnerability exists in the /cameras/XXXX/clips handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 Firmware version 0.20.17. The strncpy call overflows the destination buffer, which has a size of 52 bytes. An attacker can send an arbitrarily long 'endTime' value in order to exploit this vulnerability. An attacker can send an HTTP request to trigger this vulnerability.

    https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-3895

Log in to reply
 

© Lightnetics 2024