#VU14076 SQL-injection in SmartThings Hub STH-ETH-250


Published: 2018-07-30

Vulnerability identifier: #VU14076

Vulnerability risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3879

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SmartThings Hub STH-ETH-250
Hardware solutions / Firmware

Vendor: Samsung

Description
The vulnerability allows a remote attacker to execute arbitrary SQL commands in web application database.

The vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub due to incorrect parsing the user-controlled JSON payload. A remote attacker can send a specially crafted HTTP request to vulnerable script and execute arbitrary SQL commands in the video-core database.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Mitigation
Install update from vendor's website.

Vulnerable software versions

SmartThings Hub STH-ETH-250: 0.20.17


External links
http://www.talosintelligence.com/reports/TALOS-2018-0556/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability