An exploitable command execution vulnerability exists in the recovery partition of Bitdefender BOX 2, version 2.0.1.91. The API method `/api/update_setup` does not perform firmware signature checks atomically, leading to an exploitable race condition (TOCTTOU) that allows arbitrary execution of system commands. This issue affects: Bitdefender Bitdefender BOX 2 versions prior to 2.1.47.36.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Bitdefender

Published: 2019-12-30T00:00:00

Updated: 2020-01-27T14:05:23

Reserved: 2019-10-02T00:00:00


Link: CVE-2019-17102

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-27T14:15:10.997

Modified: 2020-02-03T19:56:06.130


Link: CVE-2019-17102

JSON object: View

cve-icon Redhat Information

No data.