Lucene search

K
cvelistBitdefenderCVELIST:CVE-2019-17102
HistoryDec 30, 2019 - 12:00 a.m.

CVE-2019-17102 Bitdefender BOX v2 bootstrap update_setup command execution vulnerability (VA-2226)

2019-12-3000:00:00
CWE-413
Bitdefender
www.cve.org

8.3 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.9%

An exploitable command execution vulnerability exists in the recovery partition of Bitdefender BOX 2, version 2.0.1.91. The API method /api/update_setup does not perform firmware signature checks atomically, leading to an exploitable race condition (TOCTTOU) that allows arbitrary execution of system commands. This issue affects: Bitdefender Bitdefender BOX 2 versions prior to 2.1.47.36.

CNA Affected

[
  {
    "product": "Bitdefender BOX 2",
    "vendor": "Bitdefender",
    "versions": [
      {
        "lessThan": "2.1.47.36",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

8.3 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.9%

Related for CVELIST:CVE-2019-17102