Vulnerability CVE-2018-3911


Published: 2018-08-23   Modified: 2018-08-24

Description:
An exploitable HTTP header injection vulnerability exists in the remote servers of Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The hubCore process listens on port 39500 and relays any unauthenticated message to SmartThings' remote servers, which insecurely handle JSON messages, leading to partially controlled requests generated toward the internal video-core process. An attacker can send an HTTP request to trigger this vulnerability.

Type:

CWE-113

(Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Samsung -> Sth-eth-250 firmware 

 References:
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0578

Copyright 2024, cxsecurity.com

 

Back to Top