An exploitable vulnerability exists in the filtering functionality of Circle with Disney. SSL certificates for specific domain names can cause the Bluecoat library to accept a different certificate than intended. An attacker can host an HTTPS server with this certificate to trigger this vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0420 Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-10-31T00:00:00

Updated: 2022-04-19T18:24:44

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2913

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-07T16:29:01.027

Modified: 2022-06-13T19:17:34.253


Link: CVE-2017-2913

JSON object: View

cve-icon Redhat Information

No data.

CWE