Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-3915 First vendor Publication 2018-09-21
Vendor Cve Last vendor Modification 2023-04-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 8.2
Base Score 8.2 Environmental Score 8.2
impact SubScore 6 Temporal Score 8.2
Exploitabality Sub Score 1.5
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 64 bytes. An attacker can send an arbitrarily long "bucket" value in order to exploit this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3915

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2018-0556 attack attempt
RuleID : 46211 - Revision : 3 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2018-0581

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-04-27 00:27:53
  • Multiple Updates
2022-04-20 00:23:32
  • Multiple Updates
2020-12-05 21:23:46
  • Multiple Updates
2020-09-03 01:23:11
  • Multiple Updates
2020-05-23 01:13:41
  • Multiple Updates
2018-11-28 00:22:56
  • Multiple Updates
2018-09-21 21:20:07
  • First insertion