Specially crafted commands sent through the PubNub service in Insteon Hub 2245-222 with firmware version 1012 can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability.At 0x9d014cc0 the value for the cmd key is copied using strcpy to the buffer at $sp+0x11c. This buffer is 20 bytes large, sending anything longer will cause a buffer overflow.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-08-06T21:00:00Z

Updated: 2024-09-17T03:43:03.723Z

Reserved: 2017-10-31T00:00:00

Link: CVE-2017-16252

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-06T21:29:00.237

Modified: 2022-12-09T02:35:11.243

Link: CVE-2017-16252

cve-icon Redhat

No data.