CVE-2017-16322

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. In cmd s_sonos, at 0x9d01e228, the value for the `c_group` key is copied using `strcpy` to the buffer at `$sp+0x2b0`.This buffer is 32 bytes large, sending anything longer will cause a buffer overflow.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0483 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:insteon:hub_firmware:1012:*:*:*:*:*:*:*
cpe:2.3:h:insteon:hub:2245-222:-:*:*:*:*:*:*

History

23 Jan 2023, 18:13

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 8.8
v2 : unknown
v3 : 9.9

23 Jan 2023, 12:39

Type Values Removed Values Added
First Time Insteon hub Firmware
Insteon
Insteon hub
CPE cpe:2.3:o:insteon:hub_firmware:1012:*:*:*:*:*:*:*
cpe:2.3:h:insteon:hub:2245-222:-:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2017-0483 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2017-0483 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

11 Jan 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-11 22:15

Updated : 2023-12-10 14:48


NVD link : CVE-2017-16322

Mitre link : CVE-2017-16322

CVE.ORG link : CVE-2017-16322


JSON object : View

Products Affected

insteon

  • hub
  • hub_firmware
CWE
CWE-121

Stack-based Buffer Overflow