CVE-2018-3925

CVSS V2 High 9 CVSS V3 Critical 9.9
Description
An exploitable buffer overflow vulnerability exists in the remote video-host communication of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17. The video-core process insecurely parses the AWSELB cookie while communicating with remote video-host servers, leading to a buffer overflow on the heap. An attacker able to impersonate the remote HTTP servers could trigger this vulnerability.
Overview
  • CVE ID
  • CVE-2018-3925
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-08-23T15:29:01
  • Last Modified Date
  • 2022-04-19T18:15:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:samsung:sth-eth-250_firmware:0.20.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:samsung:sth-eth-250:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.9
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.1
  • Impact Score
  • 6
References
Reference URL Reference Tags
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0591 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 17:01:26 Added to TrackCVE
2022-12-03 11:24:28 2018-08-23T15:29Z 2018-08-23T15:29:01 CVE Published Date updated
2022-12-03 11:24:28 2022-04-19T18:15:23 CVE Modified Date updated
2022-12-03 11:24:28 Modified Vulnerability Status updated