CVE-2019-17102

An exploitable command execution vulnerability exists in the recovery partition of Bitdefender BOX 2, version 2.0.1.91. The API method `/api/update_setup` does not perform firmware signature checks atomically, leading to an exploitable race condition (TOCTTOU) that allows arbitrary execution of system commands. This issue affects: Bitdefender Bitdefender BOX 2 versions prior to 2.1.47.36.
Configurations

Configuration 1


Information

Published : 2020-01-27 02:15

Updated : 2020-02-03 07:56


NVD link : CVE-2019-17102

Mitre link : CVE-2019-17102

Products Affected
CWE