8.8
HIGH
CVE-2017-14452
Insteon Hub PubNub Buffer Overflow Vulnerability
Description

An exploitable buffer overflow vulnerability exists in the PubNub message handler for the "control" channel of Insteon Hub running firmware version 1012. Specially crafted replies received from the PubNub service can cause buffer overflows on a global section overwriting arbitrary data. A strcpy overflows the buffer insteon_pubnub.channel_cc_r, which has a size of 16 bytes. An attacker can send an arbitrarily long "c_r" parameter in order to exploit this vulnerability. An attacker should impersonate PubNub and answer an HTTPS GET request to trigger this vulnerability.

INFO

Published Date :

Aug. 23, 2018, 6:29 p.m.

Last Modified :

April 19, 2022, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-14452 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Insteon hub_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-14452.

URL Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0502 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-14452 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-14452 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3 Talos AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Nov. 02, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0502 No Types Assigned https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0502 Exploit, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:insteon:hub_firmware:1012:*:*:*:*:*:*:* OR cpe:2.3:h:insteon:hub:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.39867

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability