Advisory Details

January 29th, 2019

Bitdefender SafePay launch Remote Code Execution Vulnerability

ZDI-19-159
ZDI-CAN-7250

CVE ID CVE-2019-6738
CVSS SCORE 8.8, AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Bitdefender
AFFECTED PRODUCTS SafePay
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender SafePay. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the processing of TIScript. When processing the launch method the application does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability execute code in the context of the current process.

ADDITIONAL DETAILS

This issue was resolved with 23.0.11.44.


DISCLOSURE TIMELINE
  • 2018-09-19 - Vulnerability reported to vendor
  • 2019-01-29 - Coordinated public release of advisory
CREDIT Mat Powell of Trend Micro Zero Day Initiative
BACK TO ADVISORIES