An exploitable vulnerability exists in the signature verification of the firmware update functionality of Circle with Disney. Specially crafted network packets can cause an unsigned firmware to be installed in the device resulting in arbitrary code execution. An attacker can send a series of packets to trigger this vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0405 Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-10-31T00:00:00

Updated: 2022-04-19T18:24:27

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2898

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-07T16:29:00.873

Modified: 2022-06-13T19:17:54.500


Link: CVE-2017-2898

JSON object: View

cve-icon Redhat Information

No data.

CWE