CVE-2017-16317

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. In cmd s_sonos, at 0x9d01d068, the value for the `g_group` key is copied using `strcpy` to the buffer at `$sp+0x2b0`.This buffer is 32 bytes large, sending anything longer will cause a buffer overflow.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0483 Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:insteon:hub_firmware:1012:*:*:*:*:*:*:*
cpe:2.3:h:insteon:hub:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-01-11 22:15

Updated : 2024-02-28 19:51


NVD link : CVE-2017-16317

Mitre link : CVE-2017-16317

CVE.ORG link : CVE-2017-16317


JSON object : View

Products Affected

insteon

  • hub
  • hub_firmware
CWE
CWE-121

Stack-based Buffer Overflow