Lucene search

K

Insteon For Hub Security Vulnerabilities

cve
cve

CVE-2017-16295

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
18
cve
cve

CVE-2017-16297

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
21
cve
cve

CVE-2017-16299

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
22
cve
cve

CVE-2017-16296

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
23
cve
cve

CVE-2017-16298

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
20
cve
cve

CVE-2017-16300

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker...

9.9CVSS

9.7AI Score

0.001EPSS

2023-01-11 10:15 PM
24
cve
cve

CVE-2017-16253

An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012 for the cc channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow...

8.1CVSS

8.9AI Score

0.001EPSS

2019-03-21 05:29 PM
38
cve
cve

CVE-2017-16255

An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can send an authenticated HTTP.....

8.1CVSS

8.8AI Score

0.001EPSS

2019-03-21 05:29 PM
36
cve
cve

CVE-2017-16254

An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can send an authenticated HTTP.....

8.1CVSS

8.9AI Score

0.001EPSS

2019-03-21 05:29 PM
36
cve
cve

CVE-2017-14452

An exploitable buffer overflow vulnerability exists in the PubNub message handler for the "control" channel of Insteon Hub running firmware version 1012. Specially crafted replies received from the PubNub service can cause buffer overflows on a global section overwriting arbitrary data. A strcpy...

8.8CVSS

8.7AI Score

0.001EPSS

2018-08-23 06:29 PM
35
cve
cve

CVE-2017-16337

On Insteon Hub 2245-222 devices with firmware version 1012, specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. At 0x9d01ef24 the value...

8.8CVSS

9.2AI Score

0.001EPSS

2018-08-23 03:29 PM
41
cve
cve

CVE-2018-3833

An exploitable firmware downgrade vulnerability exists in Insteon Hub running firmware version 1013. The firmware upgrade functionality, triggered via PubNub, retrieves signed firmware binaries using plain HTTP requests. The device doesn't check the firmware version that is going to be installed...

7.5CVSS

7.5AI Score

0.005EPSS

2018-08-23 02:29 PM
29
cve
cve

CVE-2018-3832

An exploitable firmware update vulnerability exists in Insteon Hub running firmware version 1013. The HTTP server allows for uploading arbitrary MPFS binaries that could be modified to enable access to hidden resources which allow for uploading unsigned firmware images to the device. To trigger...

9CVSS

8.9AI Score

0.001EPSS

2018-08-23 02:29 PM
34
cve
cve

CVE-2017-16348

An exploitable denial of service vulnerability exists in Insteon Hub running firmware version 1012. Leftover demo functionality allows for arbitrarily rebooting the device without authentication. An attacker can send a UDP packet to trigger this...

7.5CVSS

7.3AI Score

0.001EPSS

2018-08-23 02:29 PM
34
cve
cve

CVE-2017-16252

Specially crafted commands sent through the PubNub service in Insteon Hub 2245-222 with firmware version 1012 can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability.At 0x9d014cc0 the value for the cmd.....

8.1CVSS

8.9AI Score

0.001EPSS

2018-08-06 09:29 PM
35
cve
cve

CVE-2017-14447

An exploitable buffer overflow vulnerability exists in the PubNub message handler for the 'ad' channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should...

8.5CVSS

7.7AI Score

0.001EPSS

2018-08-06 05:29 PM
33
cve
cve

CVE-2017-16338

An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01bad0 the value for the host key is copied using strcpy to the buffer at 0xa00016e0. This buffer is 32 bytes large, sending anything longer will cause a buffer...

9.9CVSS

9.3AI Score

0.001EPSS

2018-08-02 07:29 PM
35
cve
cve

CVE-2017-16341

An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01c224 the value for the s_vol_play key is copied using strcpy to the buffer at 0xa0000418. This buffer is maximum 8 bytes large (this is the maximum size it...

9.9CVSS

9.2AI Score

0.001EPSS

2018-08-02 07:29 PM
33
cve
cve

CVE-2017-16343

An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01c284 the value for the s_vol_brt_delta key is copied using strcpy to the buffer at 0xa0000510. This buffer is 4 bytes large, sending anything longer will cause.....

9.9CVSS

9.3AI Score

0.001EPSS

2018-08-02 07:29 PM
32
cve
cve

CVE-2018-3834

An exploitable permanent denial of service vulnerability exists in Insteon Hub running firmware version 1013. The firmware upgrade functionality, triggered via PubNub, retrieves signed firmware binaries using plain HTTP requests. The device doesn't check the kind of firmware image that is going to....

7.4CVSS

7.3AI Score

0.001EPSS

2018-08-02 07:29 PM
25
cve
cve

CVE-2017-16340

An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01c0e8 the value for the s_dport key is copied using strcpy to the buffer at 0xa000180c. This buffer is 6 bytes large, sending anything longer will cause a buffer....

9.9CVSS

9.3AI Score

0.001EPSS

2018-08-02 07:29 PM
36
cve
cve

CVE-2017-16345

An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01c318 the value for the s_port key is copied using strcpy to the buffer at 0xa00017f4. This buffer is 6 bytes large, sending anything longer will cause a buffer.....

9.9CVSS

9.3AI Score

0.001EPSS

2018-08-02 07:29 PM
30
cve
cve

CVE-2017-16347

An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01e7d4 the value for the s_vol key is copied using strcpy to the buffer at 0xa0001700. This buffer is maximum 12 bytes large (this is the maximum size it could...

9.9CVSS

9.2AI Score

0.001EPSS

2018-08-02 07:29 PM
42
cve
cve

CVE-2017-16339

An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01bb1c the value for the uri key is copied using strcpy to the buffer at 0xa00016a0. This buffer is 64 bytes large, sending anything longer will cause a buffer...

9.9CVSS

9.3AI Score

0.001EPSS

2018-08-02 07:29 PM
33
cve
cve

CVE-2017-16342

An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01c254 the value for the s_vol_dim_delta key is copied using strcpy to the buffer at 0xa0000514. This buffer is 4 bytes large, sending anything longer will cause.....

9.9CVSS

9.3AI Score

0.001EPSS

2018-08-02 07:29 PM
40
cve
cve

CVE-2017-16344

An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01c2c8 the value for the s_url key is copied using strcpy to the buffer at 0xa0001a0c. This buffer is 16 bytes large, sending anything longer will cause a buffer.....

9.9CVSS

9.3AI Score

0.001EPSS

2018-08-02 07:29 PM
33
cve
cve

CVE-2017-16346

An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01c368 the value for the s_mac key is copied using strcpy to the buffer at 0xa000170c. This buffer is 25 bytes large, sending anything longer will cause a buffer.....

9.9CVSS

9.3AI Score

0.001EPSS

2018-08-02 07:29 PM
32
cve
cve

CVE-2017-5251

In version 1012 and prior of Insteon's Insteon Hub, the radio transmissions used for communication between the hub and connected devices are not...

8.1CVSS

8.1AI Score

0.002EPSS

2018-02-22 04:29 PM
24
cve
cve

CVE-2017-5250

In version 1.9.7 and prior of Insteon's Insteon for Hub Android app, the OAuth token used by the app to authorize user access is not stored in an encrypted and secure...

9.8CVSS

9AI Score

0.002EPSS

2018-02-22 04:29 PM
28