ID CVE-2017-16253
Summary An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012 for the cc channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can send an authenticated HTTP request At 0x9d014dd8 the value for the id key is copied using strcpy to the buffer at $sp+0x290. This buffer is 32 bytes large, sending anything longer will cause a buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:o:insteon:hub_firmware:1012:*:*:*:*:*:*:*
    cpe:2.3:o:insteon:hub_firmware:1012:*:*:*:*:*:*:*
  • cpe:2.3:h:insteon:hub:2245-222:-:*:*:*:*:*:*
    cpe:2.3:h:insteon:hub:2245-222:-:*:*:*:*:*:*
CVSS
Base: 5.5 (as of 09-12-2022 - 02:33)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:P/A:P
refmap via4
misc https://talosintelligence.com/vulnerability_reports/TALOS-2017-0483
Last major update 09-12-2022 - 02:33
Published 21-03-2019 - 17:29
Last modified 09-12-2022 - 02:33
Back to Top