// For flags

CVE-2019-12611

 

Severity Score

4.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in Bitdefender BOX firmware versions before 2.1.37.37-34 that affects the general reliability of the product. Specially crafted packets sent to the miniupnpd implementation in result in the device allocating memory without freeing it later. This behavior can cause the miniupnpd component to crash or to trigger a device reboot.

Se detectó un problema en Bitdefender BOX versiones de firmware anteriores a 2.1.37.37-34 que afecta la confiabilidad general del producto. Los paquetes especialmente diseñados enviados hacia la implementación miniupnpd resultan en que el dispositivo asigne memoria sin liberar más tarde. Este comportamiento puede causar que el componente miniupnpd bloquee o active el reinicio del dispositivo.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-06-03 CVE Reserved
  • 2019-10-17 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-770: Allocation of Resources Without Limits or Throttling
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Bitdefender
Search vendor "Bitdefender"
Box Firmware
Search vendor "Bitdefender" for product "Box Firmware"
< 2.1.37.37-34
Search vendor "Bitdefender" for product "Box Firmware" and version " < 2.1.37.37-34"
-
Affected
in Bitdefender
Search vendor "Bitdefender"
Box
Search vendor "Bitdefender" for product "Box"
--
Safe