ID CVE-2017-16252
Summary Specially crafted commands sent through the PubNub service in Insteon Hub 2245-222 with firmware version 1012 can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability.At 0x9d014cc0 the value for the cmd key is copied using strcpy to the buffer at $sp+0x11c. This buffer is 20 bytes large, sending anything longer will cause a buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:o:insteon:hub_firmware:1012:*:*:*:*:*:*:*
    cpe:2.3:o:insteon:hub_firmware:1012:*:*:*:*:*:*:*
  • cpe:2.3:h:insteon:hub_2245-222:-:*:*:*:*:*:*:*
    cpe:2.3:h:insteon:hub_2245-222:-:*:*:*:*:*:*:*
CVSS
Base: 5.5 (as of 09-12-2022 - 02:35)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:P/A:P
refmap via4
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0483
Last major update 09-12-2022 - 02:35
Published 06-08-2018 - 21:29
Last modified 09-12-2022 - 02:35
Back to Top