Lucene search

K
cvelistTalosCVELIST:CVE-2018-3834
HistoryAug 02, 2018 - 7:00 p.m.

CVE-2018-3834

2018-08-0219:00:00
talos
www.cve.org
2

CVSS3

8.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H

EPSS

0.001

Percentile

50.4%

An exploitable permanent denial of service vulnerability exists in Insteon Hub running firmware version 1013. The firmware upgrade functionality, triggered via PubNub, retrieves signed firmware binaries using plain HTTP requests. The device doesn’t check the kind of firmware image that is going to be installed and thus allows for flashing any signed firmware into any MCU. Since the device contains different and incompatible MCUs, flashing one firmware to the wrong MCU will result in a permanent brick condition. To trigger this vulnerability, an attacker needs to impersonate the remote server “cache.insteon.com” and serve a signed firmware image.

CNA Affected

[
  {
    "product": "Insteon",
    "vendor": "Insteon",
    "versions": [
      {
        "status": "affected",
        "version": "Insteon Hub 2245-222 - Firmware version 1013"
      }
    ]
  }
]

CVSS3

8.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H

EPSS

0.001

Percentile

50.4%

Related for CVELIST:CVE-2018-3834