#VU14100 Heap-based buffer overflow in SmartThings Hub STH-ETH-250


Published: 2018-07-30

Vulnerability identifier: #VU14100

Vulnerability risk: Medium

CVSSv3.1: 7.4 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3925

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SmartThings Hub STH-ETH-250
Hardware solutions / Firmware

Vendor: Samsung

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in the remote video-host communication of video-core's HTTP server of Samsung SmartThings Hub due to insecure parsing of the AWSELB cookie while communicating with remote video-host servers. A remote attacker able to impersonate the remote HTTP servers can send an HTTP request, trigger heap-based buffer overflow and execute arbitrary code with elevated privileges.

Mitigation
Install update from vendor's website.

Vulnerable software versions

SmartThings Hub STH-ETH-250: 0.20.17


External links
http://www.talosintelligence.com/reports/TALOS-2018-0591/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability