CVE-2017-16255
CVSS V2 Medium 5.5
CVSS V3 Medium 6.5
Description
An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can send an authenticated HTTP request at At 0x9d014e84 the value for the cmd1 key is copied using strcpy to the buffer at $sp+0x280. This buffer is 16 bytes large.
Overview
- CVE ID
- CVE-2017-16255
- Assigner
- talos-cna@cisco.com
- Vulnerability Status
- Analyzed
- Published Version
- 2019-03-21T17:29:00
- Last Modified Date
- 2022-12-09T02:30:27
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:insteon:hub_firmware:1012:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:insteon:hub:2245-222:-:*:*:*:*:*:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:S/C:N/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- SINGLE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 5.5
- Severity
- MEDIUM
- Exploitability Score
- 8
- Impact Score
- 4.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 6.5
- Base Severity
- MEDIUM
- Exploitability Score
- 2.8
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0483 | Exploit Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2017-16255 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16255 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-04-20 17:00:48 | Added to TrackCVE | |||
2022-12-03 18:30:27 | 2019-03-21T17:29Z | 2019-03-21T17:29:00 | CVE Published Date | updated |
2022-12-03 18:30:27 | 2022-04-19T19:15:19 | CVE Modified Date | updated | |
2022-12-03 18:30:27 | Undergoing Analysis | Vulnerability Status | updated | |
2022-12-09 03:09:30 | 2022-12-09T02:30:27 | CVE Modified Date | updated | |
2022-12-09 03:09:30 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |