On Insteon Hub 2245-222 devices with firmware version 1012, specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. At 0x9d01ef24 the value for the s_offset key is copied using strcpy to the buffer at $sp+0x2b0. This buffer is 32 bytes large, sending anything longer will cause a buffer overflow.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-08-23T15:00:00Z

Updated: 2024-09-16T18:55:33.214Z

Reserved: 2017-10-31T00:00:00

Link: CVE-2017-16337

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-23T15:29:00.443

Modified: 2022-12-09T02:29:33.277

Link: CVE-2017-16337

cve-icon Redhat

No data.