ID

VAR-201907-0434


CVE

CVE-2019-13279


TITLE

TRENDnet TEW-827DRU Buffer error vulnerability in some firmware

Trust: 0.8

sources: JVNDB: JVNDB-2019-006326

DESCRIPTION

TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains multiple stack-based buffer overflows when processing user input for the setup wizard, allowing an unauthenticated user to execute arbitrary code. The vulnerability can be exercised on the local intranet or remotely if remote administration is enabled. TRENDnet TEW-827DRU Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. TRENDnetTEW-827DRU is a wireless router from TRENDnet. A buffer overflow vulnerability exists in TRENDnetTEW-827DRU with firmware version 2.04B03 and earlier. The vulnerability stems from a network system or product that does not properly validate data boundaries when performing operations on memory, causing erroneous read and write operations to be performed on other associated memory locations. An attacker could exploit the vulnerability to cause a buffer overflow or heap overflow

Trust: 2.25

sources: NVD: CVE-2019-13279 // JVNDB: JVNDB-2019-006326 // CNVD: CNVD-2019-22210 // VULHUB: VHN-145109

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-22210

AFFECTED PRODUCTS

vendor:trendnetmodel:tew-827druscope:lteversion:2.04b03

Trust: 1.8

vendor:trendnetmodel:tew-827dru <=2.04b03scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2019-22210 // JVNDB: JVNDB-2019-006326 // NVD: CVE-2019-13279

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-13279
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-13279
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2019-22210
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201907-592
value: CRITICAL

Trust: 0.6

VULHUB: VHN-145109
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-13279
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-22210
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-145109
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-13279
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2019-22210 // VULHUB: VHN-145109 // JVNDB: JVNDB-2019-006326 // CNNVD: CNNVD-201907-592 // NVD: CVE-2019-13279

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:CWE-119

Trust: 0.9

sources: VULHUB: VHN-145109 // JVNDB: JVNDB-2019-006326 // NVD: CVE-2019-13279

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201907-592

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201907-592

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-006326

PATCH

title:Top Pageurl:https://www.trendnet.com/home

Trust: 0.8

sources: JVNDB: JVNDB-2019-006326

EXTERNAL IDS

db:NVDid:CVE-2019-13279

Trust: 3.1

db:JVNDBid:JVNDB-2019-006326

Trust: 0.8

db:CNNVDid:CNNVD-201907-592

Trust: 0.7

db:CNVDid:CNVD-2019-22210

Trust: 0.6

db:VULHUBid:VHN-145109

Trust: 0.1

sources: CNVD: CNVD-2019-22210 // VULHUB: VHN-145109 // JVNDB: JVNDB-2019-006326 // CNNVD: CNNVD-201907-592 // NVD: CVE-2019-13279

REFERENCES

url:https://github.com/fuzzywalls/trendnetexploits/tree/master/cve-2019-13279

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-13279

Trust: 2.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13279

Trust: 0.8

sources: CNVD: CNVD-2019-22210 // VULHUB: VHN-145109 // JVNDB: JVNDB-2019-006326 // CNNVD: CNNVD-201907-592 // NVD: CVE-2019-13279

SOURCES

db:CNVDid:CNVD-2019-22210
db:VULHUBid:VHN-145109
db:JVNDBid:JVNDB-2019-006326
db:CNNVDid:CNNVD-201907-592
db:NVDid:CVE-2019-13279

LAST UPDATE DATE

2024-11-23T22:21:35.173000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-22210date:2019-07-12T00:00:00
db:VULHUBid:VHN-145109date:2020-08-24T00:00:00
db:JVNDBid:JVNDB-2019-006326date:2019-07-17T00:00:00
db:CNNVDid:CNNVD-201907-592date:2020-08-25T00:00:00
db:NVDid:CVE-2019-13279date:2024-11-21T04:24:36.813

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-22210date:2019-07-12T00:00:00
db:VULHUBid:VHN-145109date:2019-07-10T00:00:00
db:JVNDBid:JVNDB-2019-006326date:2019-07-17T00:00:00
db:CNNVDid:CNNVD-201907-592date:2019-07-10T00:00:00
db:NVDid:CVE-2019-13279date:2019-07-10T17:15:12.710