An exploitable vulnerability exists in the firmware update functionality of Circle with Disney. Specially crafted network packets can cause the product to run an attacker-supplied shell script. An attacker can intercept and alter network traffic to trigger this vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0371 Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-10-31T00:00:00

Updated: 2022-04-19T18:23:45

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2865

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-07T16:29:00.437

Modified: 2022-06-07T17:39:39.047


Link: CVE-2017-2865

JSON object: View

cve-icon Redhat Information

No data.