ID

VAR-202108-0736


CVE

CVE-2021-27954


TITLE

ecobee3 lite  Out-of-bounds Vulnerability in Microsoft

Trust: 0.8

sources: JVNDB: JVNDB-2021-009411

DESCRIPTION

A heap-based buffer overflow vulnerability exists on the ecobee3 lite 4.5.81.200 device in the HKProcessConfig function of the HomeKit Wireless Access Control setup process. A threat actor can exploit this vulnerability to force the device to connect to a SSID or cause a denial of service. ecobee3 lite Is vulnerable to an out-of-bounds write.Information is tampered with and denial of service (DoS) It may be put into a state. Ecobee Ecobee3 Lite is a Wi-Fi smart thermostat from Ecobee, Canada. There is a buffer error vulnerability in Ecobee Ecobee3 Lite

Trust: 2.25

sources: NVD: CVE-2021-27954 // JVNDB: JVNDB-2021-009411 // CNVD: CNVD-2021-59178 // VULMON: CVE-2021-27954

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-59178

AFFECTED PRODUCTS

vendor:ecobeemodel:ecobee3 litescope:eqversion:4.5.81.200

Trust: 1.6

vendor:ecobeemodel:ecobee3 litescope:eqversion:ecobee3 lite firmware 4.5.81.200

Trust: 0.8

vendor:ecobeemodel:ecobee3 litescope:eqversion: -

Trust: 0.8

sources: CNVD: CNVD-2021-59178 // JVNDB: JVNDB-2021-009411 // NVD: CVE-2021-27954

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-27954
value: HIGH

Trust: 1.0

NVD: CVE-2021-27954
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-59178
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202108-290
value: HIGH

Trust: 0.6

VULMON: CVE-2021-27954
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-27954
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-59178
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-27954
baseSeverity: HIGH
baseScore: 8.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.2
version: 3.1

Trust: 1.0

NVD: CVE-2021-27954
baseSeverity: HIGH
baseScore: 8.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-59178 // VULMON: CVE-2021-27954 // JVNDB: JVNDB-2021-009411 // CNNVD: CNNVD-202108-290 // NVD: CVE-2021-27954

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-009411 // NVD: CVE-2021-27954

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-290

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202108-290

PATCH

title:Top Pageurl:https://www.ecobee.com/

Trust: 0.8

sources: JVNDB: JVNDB-2021-009411

EXTERNAL IDS

db:NVDid:CVE-2021-27954

Trust: 3.9

db:JVNDBid:JVNDB-2021-009411

Trust: 0.8

db:CNVDid:CNVD-2021-59178

Trust: 0.6

db:CNNVDid:CNNVD-202108-290

Trust: 0.6

db:VULMONid:CVE-2021-27954

Trust: 0.1

sources: CNVD: CNVD-2021-59178 // VULMON: CVE-2021-27954 // JVNDB: JVNDB-2021-009411 // CNNVD: CNNVD-202108-290 // NVD: CVE-2021-27954

REFERENCES

url:https://www.l9group.com/advisories/ecobee3-lite-heap-overflow

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-27954

Trust: 1.4

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-59178 // VULMON: CVE-2021-27954 // JVNDB: JVNDB-2021-009411 // CNNVD: CNNVD-202108-290 // NVD: CVE-2021-27954

SOURCES

db:CNVDid:CNVD-2021-59178
db:VULMONid:CVE-2021-27954
db:JVNDBid:JVNDB-2021-009411
db:CNNVDid:CNNVD-202108-290
db:NVDid:CVE-2021-27954

LAST UPDATE DATE

2024-08-14T15:11:49.552000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-59178date:2021-08-08T00:00:00
db:VULMONid:CVE-2021-27954date:2021-08-11T00:00:00
db:JVNDBid:JVNDB-2021-009411date:2022-04-26T08:56:00
db:CNNVDid:CNNVD-202108-290date:2021-08-12T00:00:00
db:NVDid:CVE-2021-27954date:2021-08-11T19:57:17.537

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-59178date:2021-08-08T00:00:00
db:VULMONid:CVE-2021-27954date:2021-08-03T00:00:00
db:JVNDBid:JVNDB-2021-009411date:2022-04-26T00:00:00
db:CNNVDid:CNNVD-202108-290date:2021-08-03T00:00:00
db:NVDid:CVE-2021-27954date:2021-08-03T15:15:08.343