CVE-2018-3969

An exploitable vulnerability exists in the verified boot protection of the CUJO Smart Firewall. It is possible to add arbitrary shell commands into the dhcpd.conf file, that persist across reboots and firmware updates, and thus allow for executing unverified commands. To trigger this vulnerability, a local attacker needs to be able to write into /config/dhcpd.conf.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0634 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:getcujo:smart_firewall:7003:*:*:*:*:*:*:*

Information

Published : 2019-03-21 04:29

Updated : 2023-02-02 01:52


NVD link : CVE-2018-3969

Mitre link : CVE-2018-3969

Products Affected
No products.
CWE