CVE-2017-16263

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. In cmd g_b, at 0x9d015a8c, the value for the `val` key is copied using `strcpy` to the buffer at `$sp+0x2b0`.This buffer is 32 bytes large, sending anything longer will cause a buffer overflow.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0483 Exploit Technical Description Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:insteon:hub_firmware:1012:*:*:*:*:*:*:*
cpe:2.3:h:insteon:hub:-:*:*:*:*:*:*:*

Information

Published : 2023-01-11 14:15

Updated : 2023-01-23 09:07


NVD link : CVE-2017-16263

Mitre link : CVE-2017-16263


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

insteon

  • hub_firmware
  • hub