CVE-2021-27954

A heap-based buffer overflow vulnerability exists on the ecobee3 lite 4.5.81.200 device in the HKProcessConfig function of the HomeKit Wireless Access Control setup process. A threat actor can exploit this vulnerability to force the device to connect to a SSID or cause a denial of service.
References
Link Resource
https://www.l9group.com/advisories/ecobee3-lite-heap-overflow Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ecobee:ecobee3_lite_firmware:4.5.81.200:*:*:*:*:*:*:*
cpe:2.3:h:ecobee:ecobee3_lite:-:*:*:*:*:*:*:*

History

11 Aug 2021, 19:57

Type Values Removed Values Added
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : 6.4
v3 : 8.2
References (MISC) https://www.l9group.com/advisories/ecobee3-lite-heap-overflow - (MISC) https://www.l9group.com/advisories/ecobee3-lite-heap-overflow - Exploit, Third Party Advisory
CPE cpe:2.3:o:ecobee:ecobee3_lite_firmware:4.5.81.200:*:*:*:*:*:*:*
cpe:2.3:h:ecobee:ecobee3_lite:-:*:*:*:*:*:*:*

03 Aug 2021, 15:33

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-03 15:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-27954

Mitre link : CVE-2021-27954

CVE.ORG link : CVE-2021-27954


JSON object : View

Products Affected

ecobee

  • ecobee3_lite
  • ecobee3_lite_firmware
CWE
CWE-787

Out-of-bounds Write