An exploitable vulnerability exists in the WiFi management of Circle with Disney. A crafted Access Point with the same name as the legitimate one can be used to make Circle connect to an untrusted network. An attacker needs to setup an Access Point reachable by the device and to send a series of spoofed "deauth" packets to trigger this vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0448 Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-10-31T00:00:00

Updated: 2022-04-19T18:19:50

Reserved: 2017-07-31T00:00:00


Link: CVE-2017-12096

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-07T16:29:00.357

Modified: 2023-01-28T01:25:53.120


Link: CVE-2017-12096

JSON object: View

cve-icon Redhat Information

No data.

CWE