Vulnerability CVE-2017-2912


Published: 2017-11-07

Description:
An exploitable vulnerability exists in the remote control functionality of Circle with Disney running firmware 2.0.1. SSL certificates for specific domain names can cause the goclient daemon to accept a different certificate than intended. An attacker can host an HTTPS server with this certificate to trigger this vulnerability.

Type:

CWE-297

(Improper Validation of Host-specific Certificate Data)

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Meetcircle -> Circle with disney firmware 

 References:
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0419

Copyright 2024, cxsecurity.com

 

Back to Top