Lucene search

K

Insteon Hub 2245-222 Security Vulnerabilities

cve
cve

CVE-2017-16253

An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012 for the cc channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow...

8.1CVSS

8.9AI Score

0.001EPSS

2019-03-21 05:29 PM
38
cve
cve

CVE-2017-16255

An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can send an authenticated HTTP.....

8.1CVSS

8.8AI Score

0.001EPSS

2019-03-21 05:29 PM
36
cve
cve

CVE-2017-16254

An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can send an authenticated HTTP.....

8.1CVSS

8.9AI Score

0.001EPSS

2019-03-21 05:29 PM
36
cve
cve

CVE-2017-14452

An exploitable buffer overflow vulnerability exists in the PubNub message handler for the "control" channel of Insteon Hub running firmware version 1012. Specially crafted replies received from the PubNub service can cause buffer overflows on a global section overwriting arbitrary data. A strcpy...

8.8CVSS

8.7AI Score

0.001EPSS

2018-08-23 06:29 PM
35
cve
cve

CVE-2017-14455

On Insteon Hub 2245-222 devices with firmware version 1012, specially crafted replies received from the PubNub service can cause buffer overflows on a global section overwriting arbitrary data. An attacker should impersonate PubNub and answer an HTTPS GET request to trigger this vulnerability. A...

8.8CVSS

8.5AI Score

0.001EPSS

2018-08-23 03:29 PM
33
cve
cve

CVE-2017-16337

On Insteon Hub 2245-222 devices with firmware version 1012, specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. At 0x9d01ef24 the value...

8.8CVSS

9.2AI Score

0.001EPSS

2018-08-23 03:29 PM
41
cve
cve

CVE-2017-14453

On Insteon Hub 2245-222 devices with firmware version 1012, specially crafted replies received from the PubNub service can cause buffer overflows on a global section overwriting arbitrary data. An attacker should impersonate PubNub and answer an HTTPS GET request to trigger this vulnerability. A...

8.8CVSS

8.5AI Score

0.001EPSS

2018-08-23 03:29 PM
31
cve
cve

CVE-2018-3833

An exploitable firmware downgrade vulnerability exists in Insteon Hub running firmware version 1013. The firmware upgrade functionality, triggered via PubNub, retrieves signed firmware binaries using plain HTTP requests. The device doesn't check the firmware version that is going to be installed...

7.5CVSS

7.5AI Score

0.005EPSS

2018-08-23 02:29 PM
29
cve
cve

CVE-2018-3832

An exploitable firmware update vulnerability exists in Insteon Hub running firmware version 1013. The HTTP server allows for uploading arbitrary MPFS binaries that could be modified to enable access to hidden resources which allow for uploading unsigned firmware images to the device. To trigger...

9CVSS

8.9AI Score

0.001EPSS

2018-08-23 02:29 PM
34
cve
cve

CVE-2017-16252

Specially crafted commands sent through the PubNub service in Insteon Hub 2245-222 with firmware version 1012 can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability.At 0x9d014cc0 the value for the cmd.....

8.1CVSS

8.9AI Score

0.001EPSS

2018-08-06 09:29 PM
35