Lucene search

K
nvd[email protected]NVD:CVE-2019-12611
HistoryOct 17, 2019 - 7:15 p.m.

CVE-2019-12611

2019-10-1719:15:10
CWE-770
web.nvd.nist.gov
1

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

4.7

Confidence

High

EPSS

0

Percentile

12.6%

An issue was discovered in Bitdefender BOX firmware versions before 2.1.37.37-34 that affects the general reliability of the product. Specially crafted packets sent to the miniupnpd implementation in result in the device allocating memory without freeing it later. This behavior can cause the miniupnpd component to crash or to trigger a device reboot.

Affected configurations

Nvd
Node
bitdefenderboxMatch-
AND
bitdefenderbox_firmwareRange<2.1.37.37-34
VendorProductVersionCPE
bitdefenderbox-cpe:2.3:h:bitdefender:box:-:*:*:*:*:*:*:*
bitdefenderbox_firmware*cpe:2.3:o:bitdefender:box_firmware:*:*:*:*:*:*:*:*

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

4.7

Confidence

High

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2019-12611