CVE-2017-16337

On Insteon Hub 2245-222 devices with firmware version 1012, specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. At 0x9d01ef24 the value for the s_offset key is copied using strcpy to the buffer at $sp+0x2b0. This buffer is 32 bytes large, sending anything longer will cause a buffer overflow.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:insteon:hub_2245-222_firmware:1012:*:*:*:*:*:*:*
cpe:2.3:h:insteon:hub_2245-222:-:*:*:*:*:*:*:*

History

09 Dec 2022, 02:29

Type Values Removed Values Added
References (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0483 - Third Party Advisory (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0483 - Exploit, Third Party Advisory
CWE CWE-119 CWE-120

Information

Published : 2018-08-23 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-16337

Mitre link : CVE-2017-16337

CVE.ORG link : CVE-2017-16337


JSON object : View

Products Affected

insteon

  • hub_2245-222_firmware
  • hub_2245-222
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')