Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-3894 First vendor Publication 2018-09-21
Vendor Cve Last vendor Modification 2022-12-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable buffer overflow vulnerability exists in the /cameras/XXXX/clips handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The strncpy call overflows the destination buffer, which has a size of 52 bytes. An attacker can send an arbitrarily long "startTime" value in order to exploit this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3894

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2018-0652 attack attempt
RuleID : 47522 - Revision : 1 - Type : FILE-OFFICE
2020-12-05 TRUFFLEHUNTER TALOS-2018-0652 attack attempt
RuleID : 47521 - Revision : 1 - Type : FILE-OFFICE
2020-12-05 TRUFFLEHUNTER TALOS-2018-0570 attack attempt
RuleID : 46296 - Revision : 2 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2018-0570

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2022-12-03 05:27:31
  • Multiple Updates
2022-04-20 00:23:32
  • Multiple Updates
2020-12-05 21:23:46
  • Multiple Updates
2020-05-23 01:13:41
  • Multiple Updates
2018-11-28 00:22:56
  • Multiple Updates
2018-09-21 21:20:07
  • First insertion