#VU14088 Improper input validation in SmartThings Hub STH-ETH-250


Published: 2018-07-30

Vulnerability identifier: #VU14088

Vulnerability risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3907

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SmartThings Hub STH-ETH-250
Hardware solutions / Firmware

Vendor: Samsung

Description

The vulnerability allows a remote attacker to overwrite arbitrary data on the target system.

The weakness exists in the REST parser of video-core's HTTP server of the Samsung SmartThings Hub due to incorrect handling of pipelined HTTP requests. A remote attacker can send an HTTP request and overwrite the previously parsed HTTP method, URL and body.

Mitigation
Install update from vendor's website.

Vulnerable software versions

SmartThings Hub STH-ETH-250: 0.20.17


External links
http://www.talosintelligence.com/reports/TALOS-2018-0577/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability