Lucene search

K
cveTalosCVE-2017-16348
HistoryAug 23, 2018 - 2:29 p.m.

CVE-2017-16348

2018-08-2314:29:00
CWE-287
talos
web.nvd.nist.gov
39
cve-2017-16348
denial of service
insteon hub
firmware
udp
authentication

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

47.1%

An exploitable denial of service vulnerability exists in Insteon Hub running firmware version 1012. Leftover demo functionality allows for arbitrarily rebooting the device without authentication. An attacker can send a UDP packet to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
insteoninsteon_hub_firmwareMatch1012
AND
insteoninsteon_hubMatch-
VendorProductVersionCPE
insteoninsteon_hub_firmware1012cpe:2.3:o:insteon:insteon_hub_firmware:1012:*:*:*:*:*:*:*
insteoninsteon_hub-cpe:2.3:h:insteon:insteon_hub:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Insteon",
    "vendor": "Insteon",
    "versions": [
      {
        "status": "affected",
        "version": "Insteon Hub 2245-222 - Firmware version 1012"
      }
    ]
  }
]

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

47.1%