ID

VAR-201808-0923


CVE

CVE-2018-3908


TITLE

Samsung SmartThings Hub STH-ETH-250 In firmware HTTP Request smuggling vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-010254

DESCRIPTION

An exploitable vulnerability exists in the REST parser of video-core's HTTP server of the Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The video-core process incorrectly handles pipelined HTTP requests, which allows successive requests to overwrite the previously parsed HTTP method, URL and body. With the implementation of the on_body callback, defined by sub_41734, an attacker can send an HTTP request to trigger this vulnerability. SamsungSmartThingsHub is a smart home management device from South Korea's Samsung. video-coreHTTPserver is one of the HTTP servers

Trust: 2.25

sources: NVD: CVE-2018-3908 // JVNDB: JVNDB-2018-010254 // CNVD: CNVD-2018-17150 // VULHUB: VHN-133939

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-17150

AFFECTED PRODUCTS

vendor:samsungmodel:sth-eth-250scope:eqversion:0.20.17

Trust: 1.6

vendor:samsungmodel:smartthings hub sth-eth-250scope:eqversion:0.20.17

Trust: 0.8

vendor:samsungmodel:smartthings hubscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2018-17150 // JVNDB: JVNDB-2018-010254 // CNNVD: CNNVD-201808-867 // NVD: CVE-2018-3908

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-3908
value: HIGH

Trust: 1.0

talos-cna@cisco.com: CVE-2018-3908
value: CRITICAL

Trust: 1.0

NVD: CVE-2018-3908
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-17150
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201808-867
value: HIGH

Trust: 0.6

VULHUB: VHN-133939
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-3908
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-17150
severity: HIGH
baseScore: 9.4
vectorString: AV:N/AC:L/AU:N/C:N/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-133939
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-3908
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

talos-cna@cisco.com: CVE-2018-3908
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.2
version: 3.0

Trust: 1.0

NVD: CVE-2018-3908
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2018-17150 // VULHUB: VHN-133939 // JVNDB: JVNDB-2018-010254 // CNNVD: CNNVD-201808-867 // NVD: CVE-2018-3908 // NVD: CVE-2018-3908

PROBLEMTYPE DATA

problemtype:CWE-444

Trust: 1.9

sources: VULHUB: VHN-133939 // JVNDB: JVNDB-2018-010254 // NVD: CVE-2018-3908

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201808-867

TYPE

environmental issue

Trust: 0.6

sources: CNNVD: CNNVD-201808-867

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-010254

PATCH

title:SmarThings Huburl:https://www.smartthings.com/products/smartthings-hub

Trust: 0.8

title:SamsungSmartThingsHubSTH-ETH-250video-coreHTTP server injection vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/139195

Trust: 0.6

title:Samsung SmartThings Hub STH-ETH-250 video-core HTTP Server security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84317

Trust: 0.6

sources: CNVD: CNVD-2018-17150 // JVNDB: JVNDB-2018-010254 // CNNVD: CNNVD-201808-867

EXTERNAL IDS

db:TALOSid:TALOS-2018-0577

Trust: 3.1

db:NVDid:CVE-2018-3908

Trust: 3.1

db:JVNDBid:JVNDB-2018-010254

Trust: 0.8

db:CNNVDid:CNNVD-201808-867

Trust: 0.7

db:CNVDid:CNVD-2018-17150

Trust: 0.6

db:VULHUBid:VHN-133939

Trust: 0.1

sources: CNVD: CNVD-2018-17150 // VULHUB: VHN-133939 // JVNDB: JVNDB-2018-010254 // CNNVD: CNNVD-201808-867 // NVD: CVE-2018-3908

REFERENCES

url:https://talosintelligence.com/vulnerability_reports/talos-2018-0577

Trust: 3.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3908

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-3908

Trust: 0.8

sources: CNVD: CNVD-2018-17150 // VULHUB: VHN-133939 // JVNDB: JVNDB-2018-010254 // CNNVD: CNNVD-201808-867 // NVD: CVE-2018-3908

SOURCES

db:CNVDid:CNVD-2018-17150
db:VULHUBid:VHN-133939
db:JVNDBid:JVNDB-2018-010254
db:CNNVDid:CNNVD-201808-867
db:NVDid:CVE-2018-3908

LAST UPDATE DATE

2024-11-23T21:52:51.125000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-17150date:2018-08-31T00:00:00
db:VULHUBid:VHN-133939date:2023-02-04T00:00:00
db:JVNDBid:JVNDB-2018-010254date:2018-12-10T00:00:00
db:CNNVDid:CNNVD-201808-867date:2022-04-20T00:00:00
db:NVDid:CVE-2018-3908date:2024-11-21T04:06:16.733

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-17150date:2018-08-31T00:00:00
db:VULHUBid:VHN-133939date:2018-08-28T00:00:00
db:JVNDBid:JVNDB-2018-010254date:2018-12-10T00:00:00
db:CNNVDid:CNNVD-201808-867date:2018-08-29T00:00:00
db:NVDid:CVE-2018-3908date:2018-08-28T19:29:19.507