ID

VAR-201808-0904


CVE

CVE-2018-3927


TITLE

Samsung SmartThings Hub STH-ETH-250 Certificate validation vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2018-010018

DESCRIPTION

An exploitable information disclosure vulnerability exists in the crash handler of the hubCore binary of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. When hubCore crashes, Google Breakpad is used to record minidumps, which are sent over an insecure HTTPS connection to the backtrace.io service, leading to the exposure of sensitive data. An attacker can impersonate the remote backtrace.io server in order to trigger this vulnerability. Samsung SmartThings Hub STH-ETH-250 The firmware contains a certificate validation vulnerability.Information may be obtained. SamsungSmartThingsHub is a smart home management device from South Korea's Samsung

Trust: 2.25

sources: NVD: CVE-2018-3927 // JVNDB: JVNDB-2018-010018 // CNVD: CNVD-2018-17152 // VULHUB: VHN-133958

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-17152

AFFECTED PRODUCTS

vendor:samsungmodel:sth-eth-250scope:eqversion:0.20.17

Trust: 1.6

vendor:samsungmodel:smartthings hub sth-eth-250scope:eqversion:0.20.17

Trust: 1.4

vendor:samsungmodel:smartthings hub sth-eth-250-scope:eqversion:0.20.17

Trust: 0.6

sources: CNVD: CNVD-2018-17152 // JVNDB: JVNDB-2018-010018 // CNNVD: CNNVD-201807-1962 // NVD: CVE-2018-3927

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-3927
value: MEDIUM

Trust: 1.0

talos-cna@cisco.com: CVE-2018-3927
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-3927
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2018-17152
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201807-1962
value: MEDIUM

Trust: 0.6

VULHUB: VHN-133958
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-3927
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-17152
severity: MEDIUM
baseScore: 5.4
vectorString: AV:N/AC:H/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-133958
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-3927
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.0

Trust: 1.8

talos-cna@cisco.com: CVE-2018-3927
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 4.0
version: 3.0

Trust: 1.0

sources: CNVD: CNVD-2018-17152 // VULHUB: VHN-133958 // JVNDB: JVNDB-2018-010018 // CNNVD: CNNVD-201807-1962 // NVD: CVE-2018-3927 // NVD: CVE-2018-3927

PROBLEMTYPE DATA

problemtype:CWE-295

Trust: 1.9

problemtype:CWE-200

Trust: 0.1

sources: VULHUB: VHN-133958 // JVNDB: JVNDB-2018-010018 // NVD: CVE-2018-3927

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201807-1962

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201807-1962

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-010018

PATCH

title:SmartThings Huburl:https://www.smartthings.com/products/smartthings-hub

Trust: 0.8

title:SamsungSmartThingsHubhubCore Information Disclosure Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/139191

Trust: 0.6

title:Samsung SmartThings Hub Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=82701

Trust: 0.6

sources: CNVD: CNVD-2018-17152 // JVNDB: JVNDB-2018-010018 // CNNVD: CNNVD-201807-1962

EXTERNAL IDS

db:NVDid:CVE-2018-3927

Trust: 3.1

db:TALOSid:TALOS-2018-0594

Trust: 3.1

db:JVNDBid:JVNDB-2018-010018

Trust: 0.8

db:CNNVDid:CNNVD-201807-1962

Trust: 0.7

db:CNVDid:CNVD-2018-17152

Trust: 0.6

db:SEEBUGid:SSVID-97442

Trust: 0.1

db:VULHUBid:VHN-133958

Trust: 0.1

sources: CNVD: CNVD-2018-17152 // VULHUB: VHN-133958 // JVNDB: JVNDB-2018-010018 // CNNVD: CNNVD-201807-1962 // NVD: CVE-2018-3927

REFERENCES

url:https://talosintelligence.com/vulnerability_reports/talos-2018-0594

Trust: 2.5

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3927

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-3927

Trust: 0.8

url:https://www.talosintelligence.com/vulnerability_reports/talos-2018-0594

Trust: 0.6

sources: CNVD: CNVD-2018-17152 // VULHUB: VHN-133958 // JVNDB: JVNDB-2018-010018 // CNNVD: CNNVD-201807-1962 // NVD: CVE-2018-3927

CREDITS

Discovered by Claudio Bozzato of Cisco Talos

Trust: 0.6

sources: CNNVD: CNNVD-201807-1962

SOURCES

db:CNVDid:CNVD-2018-17152
db:VULHUBid:VHN-133958
db:JVNDBid:JVNDB-2018-010018
db:CNNVDid:CNNVD-201807-1962
db:NVDid:CVE-2018-3927

LAST UPDATE DATE

2024-11-23T22:34:08.110000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-17152date:2018-08-31T00:00:00
db:VULHUBid:VHN-133958date:2018-11-09T00:00:00
db:JVNDBid:JVNDB-2018-010018date:2018-12-04T00:00:00
db:CNNVDid:CNNVD-201807-1962date:2022-04-20T00:00:00
db:NVDid:CVE-2018-3927date:2024-11-21T04:06:19.120

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-17152date:2018-08-31T00:00:00
db:VULHUBid:VHN-133958date:2018-08-27T00:00:00
db:JVNDBid:JVNDB-2018-010018date:2018-12-04T00:00:00
db:CNNVDid:CNNVD-201807-1962date:2018-07-30T00:00:00
db:NVDid:CVE-2018-3927date:2018-08-27T15:29:01.230