CVE-2017-16296

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. In cmd s_schd, at 0x9d01a1d4, the value for the `days` key is copied using `strcpy` to the buffer at `$sp+0x2b0`.This buffer is 32 bytes large, sending anything longer will cause a buffer overflow.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0483 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:insteon:insteon_hub_firmware:1012:*:*:*:*:*:*:*
cpe:2.3:h:insteon:insteon_hub:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-01-11 22:15

Updated : 2024-02-28 19:51


NVD link : CVE-2017-16296

Mitre link : CVE-2017-16296

CVE.ORG link : CVE-2017-16296


JSON object : View

Products Affected

insteon

  • insteon_hub
  • insteon_hub_firmware
CWE
CWE-121

Stack-based Buffer Overflow