Lucene search

K
cve[email protected]CVE-2017-14453
HistoryAug 23, 2018 - 3:29 p.m.

CVE-2017-14453

2018-08-2315:29:00
CWE-119
web.nvd.nist.gov
31
insteon hub
2245-222
firmware
buffer overflow
pubnub
vulnerability
nvd
cve-2017-14453

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.6%

On Insteon Hub 2245-222 devices with firmware version 1012, specially crafted replies received from the PubNub service can cause buffer overflows on a global section overwriting arbitrary data. An attacker should impersonate PubNub and answer an HTTPS GET request to trigger this vulnerability. A strcpy overflows the buffer insteon_pubnub.channel_ad_r, which has a size of 16 bytes. An attacker can send an arbitrarily long “ad_r” parameter in order to exploit this vulnerability.

Affected configurations

Vulners
NVD
Node
insteonhub_2245-222RangeFirmware version 1012
VendorProductVersionCPE
insteonhub_2245\-222*cpe:2.3:h:insteon:hub_2245\-222:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Insteon Hub 2245-222",
    "vendor": "Insteon",
    "versions": [
      {
        "status": "affected",
        "version": "Firmware version 1012"
      }
    ]
  }
]

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.6%