Lucene search

K
cvelistTalosCVELIST:CVE-2018-3911
HistoryAug 23, 2018 - 10:00 p.m.

CVE-2018-3911

2018-08-2322:00:00
talos
www.cve.org
4

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

44.5%

An exploitable HTTP header injection vulnerability exists in the remote servers of Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The hubCore process listens on port 39500 and relays any unauthenticated message to SmartThings’ remote servers, which insecurely handle JSON messages, leading to partially controlled requests generated toward the internal video-core process. An attacker can send an HTTP request to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Samsung",
    "vendor": "Samsung",
    "versions": [
      {
        "status": "affected",
        "version": "Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17"
      }
    ]
  }
]

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

44.5%

Related for CVELIST:CVE-2018-3911