Lucene search

K
cveTalosCVE-2018-3834
HistoryAug 02, 2018 - 7:29 p.m.

CVE-2018-3834

2018-08-0219:29:00
CWE-346
talos
web.nvd.nist.gov
28
cve-2018-3834
insteon hub
firmware
denial of service
vulnerability
exploiting
mcu flash
signed firmware
pubnub
http
remote server impersonation

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:P/A:C

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

50.4%

An exploitable permanent denial of service vulnerability exists in Insteon Hub running firmware version 1013. The firmware upgrade functionality, triggered via PubNub, retrieves signed firmware binaries using plain HTTP requests. The device doesn’t check the kind of firmware image that is going to be installed and thus allows for flashing any signed firmware into any MCU. Since the device contains different and incompatible MCUs, flashing one firmware to the wrong MCU will result in a permanent brick condition. To trigger this vulnerability, an attacker needs to impersonate the remote server “cache.insteon.com” and serve a signed firmware image.

Affected configurations

Nvd
Vulners
Node
insteonhub_firmwareMatch1013
AND
insteonhubMatch-
VendorProductVersionCPE
insteonhub_firmware1013cpe:2.3:o:insteon:hub_firmware:1013:*:*:*:*:*:*:*
insteonhub-cpe:2.3:h:insteon:hub:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Insteon",
    "vendor": "Insteon",
    "versions": [
      {
        "status": "affected",
        "version": "Insteon Hub 2245-222 - Firmware version 1013"
      }
    ]
  }
]

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:P/A:C

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

50.4%