An exploitable Denial of Service vulnerability exists in the API daemon of Circle with Disney running firmware 2.0.1. A large amount of simultaneous TCP connections causes the APID daemon to repeatedly fork, causing the daemon to run out of memory and trigger a device reboot. An attacker needs network connectivity to the device to trigger this vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0396 Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-10-31T00:00:00

Updated: 2022-04-19T18:24:15

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2889

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-07T16:29:00.637

Modified: 2022-06-03T19:04:16.233


Link: CVE-2017-2889

JSON object: View

cve-icon Redhat Information

No data.

CWE