var-201808-0924
Vulnerability from variot
An exploitable vulnerability exists in the REST parser of video-core's HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The video-core process incorrectly handles pipelined HTTP requests, which allows successive requests to overwrite the previously parsed HTTP method, 'onmessagecomplete' callback. An attacker can send an HTTP request to trigger this vulnerability. SamsungSmartThingsHub is a smart home management device from South Korea's Samsung. video-coreHTTPserver is one of the HTTP servers. A security vulnerability exists in the REST resolver for the video-coreHTTP server in SamsungSmartThingsHub, which stems from a program failing to properly handle requests that are transmitted in a pipeline
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201808-0924", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "sth-eth-250", "scope": "eq", "trust": 1.6, "vendor": "samsung", "version": "0.20.17" }, { "model": "smartthings hub sth-eth-250", "scope": "eq", "trust": 0.8, "vendor": "samsung", "version": "0.20.17" }, { "model": "smartthings hub", "scope": null, "trust": 0.6, "vendor": "samsung", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14281" }, { "db": "JVNDB", "id": "JVNDB-2018-009306" }, { "db": "CNNVD", "id": "CNNVD-201807-1952" }, { "db": "NVD", "id": "CVE-2018-3909" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:samsung:sth-eth-250_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-009306" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Discovered by Claudio Bozzato of Cisco Talos", "sources": [ { "db": "CNNVD", "id": "CNNVD-201807-1952" } ], "trust": 0.6 }, "cve": "CVE-2018-3909", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2018-3909", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-14281", "impactScore": 9.2, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-133940", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2018-3909", "impactScore": 4.0, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "talos-cna@cisco.com", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2018-3909", "impactScore": 5.2, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 8.6, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-3909", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-3909", "trust": 1.0, "value": "HIGH" }, { "author": "talos-cna@cisco.com", "id": "CVE-2018-3909", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2018-3909", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2018-14281", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201807-1952", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-133940", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14281" }, { "db": "VULHUB", "id": "VHN-133940" }, { "db": "JVNDB", "id": "JVNDB-2018-009306" }, { "db": "CNNVD", "id": "CNNVD-201807-1952" }, { "db": "NVD", "id": "CVE-2018-3909" }, { "db": "NVD", "id": "CVE-2018-3909" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An exploitable vulnerability exists in the REST parser of video-core\u0027s HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The video-core process incorrectly handles pipelined HTTP requests, which allows successive requests to overwrite the previously parsed HTTP method, \u0027onmessagecomplete\u0027 callback. An attacker can send an HTTP request to trigger this vulnerability. SamsungSmartThingsHub is a smart home management device from South Korea\u0027s Samsung. video-coreHTTPserver is one of the HTTP servers. A security vulnerability exists in the REST resolver for the video-coreHTTP server in SamsungSmartThingsHub, which stems from a program failing to properly handle requests that are transmitted in a pipeline", "sources": [ { "db": "NVD", "id": "CVE-2018-3909" }, { "db": "JVNDB", "id": "JVNDB-2018-009306" }, { "db": "CNVD", "id": "CNVD-2018-14281" }, { "db": "VULHUB", "id": "VHN-133940" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-3909", "trust": 3.1 }, { "db": "TALOS", "id": "TALOS-2018-0577", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-009306", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201807-1952", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-14281", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-133940", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14281" }, { "db": "VULHUB", "id": "VHN-133940" }, { "db": "JVNDB", "id": "JVNDB-2018-009306" }, { "db": "CNNVD", "id": "CNNVD-201807-1952" }, { "db": "NVD", "id": "CVE-2018-3909" } ] }, "id": "VAR-201808-0924", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-14281" }, { "db": "VULHUB", "id": "VHN-133940" } ], "trust": 1.7 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14281" } ] }, "last_update_date": "2024-11-23T21:52:51.155000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SmartThings Hub", "trust": 0.8, "url": "https://www.smartthings.com/products/smartthings-hub" }, { "title": "Patch for SamsungSmartThingsHubvideo-coreHTTP Server Buffer Overflow Vulnerability (CNVD-2018-14281)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/135941" }, { "title": "Samsung SmartThings Hub video-core HTTP Server Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=82691" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14281" }, { "db": "JVNDB", "id": "JVNDB-2018-009306" }, { "db": "CNNVD", "id": "CNNVD-201807-1952" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-444", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-133940" }, { "db": "JVNDB", "id": "JVNDB-2018-009306" }, { "db": "NVD", "id": "CVE-2018-3909" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://talosintelligence.com/vulnerability_reports/talos-2018-0577" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3909" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3909" }, { "trust": 0.6, "url": "https://www.talosintelligence.com/vulnerability_reports/talos-2018-0577" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14281" }, { "db": "VULHUB", "id": "VHN-133940" }, { "db": "JVNDB", "id": "JVNDB-2018-009306" }, { "db": "CNNVD", "id": "CNNVD-201807-1952" }, { "db": "NVD", "id": "CVE-2018-3909" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-14281" }, { "db": "VULHUB", "id": "VHN-133940" }, { "db": "JVNDB", "id": "JVNDB-2018-009306" }, { "db": "CNNVD", "id": "CNNVD-201807-1952" }, { "db": "NVD", "id": "CVE-2018-3909" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-07-31T00:00:00", "db": "CNVD", "id": "CNVD-2018-14281" }, { "date": "2018-08-24T00:00:00", "db": "VULHUB", "id": "VHN-133940" }, { "date": "2018-11-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009306" }, { "date": "2018-07-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201807-1952" }, { "date": "2018-08-24T00:29:00.317000", "db": "NVD", "id": "CVE-2018-3909" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-07-31T00:00:00", "db": "CNVD", "id": "CNVD-2018-14281" }, { "date": "2023-02-04T00:00:00", "db": "VULHUB", "id": "VHN-133940" }, { "date": "2018-11-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009306" }, { "date": "2022-04-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201807-1952" }, { "date": "2024-11-21T04:06:16.850000", "db": "NVD", "id": "CVE-2018-3909" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201807-1952" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Samsung SmartThings Hub STH-ETH-250 In firmware HTTP Request smuggling vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-009306" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "environmental issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-201807-1952" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.