ID

VAR-202004-0734


CVE

CVE-2019-20754


TITLE

plural NETGEAR Classic buffer overflow vulnerability in device

Trust: 0.8

sources: JVNDB: JVNDB-2019-015459

DESCRIPTION

Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects DGN2200 before 1.0.0.58, DGN2200B before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.80, D6220 before 1.0.0.44, EX7000 before 1.0.0.66, EX6200 before 1.0.3.88, EX6150 before 1.0.0.42, EX7500 before 1.0.0.46, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900P before 1.4.0.10, R8000P before 1.4.0.10, R7900 before 1.0.2.16, R7000P before 1.3.1.44, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.1.44, R7000 before 1.0.9.32, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.54. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX7000, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, it does not correctly verify the data boundary, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow

Trust: 2.16

sources: NVD: CVE-2019-20754 // JVNDB: JVNDB-2019-015459 // CNVD: CNVD-2021-67658

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-67658

AFFECTED PRODUCTS

vendor:netgearmodel:d8500scope:ltversion:1.0.3.42

Trust: 1.6

vendor:netgearmodel:ex6150scope:ltversion:1.0.0.42

Trust: 1.6

vendor:netgearmodel:ex6200scope:ltversion:1.0.3.88

Trust: 1.6

vendor:netgearmodel:ex7000scope:ltversion:1.0.0.66

Trust: 1.6

vendor:netgearmodel:r6250scope:ltversion:1.0.4.26

Trust: 1.6

vendor:netgearmodel:r6700scope:ltversion:1.0.1.46

Trust: 1.6

vendor:netgearmodel:r6900scope:ltversion:1.0.1.46

Trust: 1.6

vendor:netgearmodel:r7000pscope:ltversion:1.3.1.44

Trust: 1.6

vendor:netgearmodel:r6900pscope:ltversion:1.3.1.44

Trust: 1.6

vendor:netgearmodel:r7100lgscope:ltversion:1.0.0.46

Trust: 1.6

vendor:netgearmodel:r8000scope:ltversion:1.0.4.18

Trust: 1.6

vendor:netgearmodel:r8500scope:ltversion:1.0.2.122

Trust: 1.6

vendor:netgearmodel:r8300scope:ltversion:1.0.2.122

Trust: 1.6

vendor:netgearmodel:r7300dstscope:ltversion:1.0.0.68

Trust: 1.6

vendor:netgearmodel:d6220scope:ltversion:1.0.0.44

Trust: 1.6

vendor:netgearmodel:r7900scope:ltversion:1.0.2.16

Trust: 1.6

vendor:netgearmodel:d6400scope:ltversion:1.0.0.80

Trust: 1.6

vendor:netgearmodel:dgn2200bscope:ltversion:1.0.0.58

Trust: 1.6

vendor:netgearmodel:jndr3000scope:ltversion:1.0.0.24

Trust: 1.6

vendor:netgearmodel:r6400scope:ltversion:1.0.1.42

Trust: 1.6

vendor:netgearmodel:r7000scope:ltversion:1.0.9.32

Trust: 1.6

vendor:netgearmodel:r8000pscope:ltversion:1.4.0.10

Trust: 1.6

vendor:netgearmodel:r7900pscope:ltversion:1.4.0.10

Trust: 1.6

vendor:netgearmodel:dgn2200scope:ltversion:1.0.0.58

Trust: 1.6

vendor:netgearmodel:ex7500scope:ltversion:1.0.0.46

Trust: 1.6

vendor:netgearmodel:d7000scope:ltversion:1.0.0.51

Trust: 1.0

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.72

Trust: 1.0

vendor:netgearmodel:wnr3500lscope:ltversion:1.2.0.54

Trust: 1.0

vendor:netgearmodel:r6300scope:ltversion:1.0.4.28

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.0.2.56

Trust: 1.0

vendor:netgearmodel:d6220scope:eqversion:1.0.0.58

Trust: 0.8

vendor:netgearmodel:d6400scope:eqversion:1.0.0.80

Trust: 0.8

vendor:netgearmodel:d7000scope:eqversion:1.0.0.51

Trust: 0.8

vendor:netgearmodel:d8500scope:eqversion:1.0.3.42

Trust: 0.8

vendor:netgearmodel:dgn2200scope:eqversion:1.0.0.58

Trust: 0.8

vendor:netgearmodel:dgn2200bscope:eqversion:1.0.0.58

Trust: 0.8

vendor:netgearmodel:ex6150scope:eqversion:1.0.0.42

Trust: 0.8

vendor:netgearmodel:ex6200scope:eqversion:1.0.3.88

Trust: 0.8

vendor:netgearmodel:ex7000scope:eqversion:1.0.0.66

Trust: 0.8

vendor:netgearmodel:ex7500scope:eqversion:1.0.0.46

Trust: 0.8

vendor:netgearmodel:r6300v2scope:ltversion:1.0.4.28

Trust: 0.6

vendor:netgearmodel:d7000v2scope:ltversion:1.0.0.51

Trust: 0.6

vendor:netgearmodel:wnr3500lv2scope:ltversion:1.2.0.54

Trust: 0.6

vendor:netgearmodel:r6400v2scope:ltversion:1.0.2.56

Trust: 0.6

vendor:netgearmodel:wndr4500v2scope:ltversion:1.0.0.72

Trust: 0.6

sources: CNVD: CNVD-2021-67658 // JVNDB: JVNDB-2019-015459 // NVD: CVE-2019-20754

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20754
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2019-20754
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-015459
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-67658
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1365
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-20754
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015459
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-67658
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-20754
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-20754
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2019-015459
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-67658 // JVNDB: JVNDB-2019-015459 // CNNVD: CNNVD-202004-1365 // NVD: CVE-2019-20754 // NVD: CVE-2019-20754

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.8

sources: JVNDB: JVNDB-2019-015459 // NVD: CVE-2019-20754

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-1365

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015459

PATCH

title:Security Advisory for Post-Authentication Buffer Overflow on Some Routers, Modem Routers, and Extenders, PSV-2018-0054url:https://kb.netgear.com/000060628/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Extenders-PSV-2018-0054

Trust: 0.8

title:Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-67658)url:https://www.cnvd.org.cn/patchInfo/show/289166

Trust: 0.6

title:Multiple NETGEAR Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=115025

Trust: 0.6

sources: CNVD: CNVD-2021-67658 // JVNDB: JVNDB-2019-015459 // CNNVD: CNNVD-202004-1365

EXTERNAL IDS

db:NVDid:CVE-2019-20754

Trust: 3.0

db:JVNDBid:JVNDB-2019-015459

Trust: 0.8

db:CNVDid:CNVD-2021-67658

Trust: 0.6

db:CNNVDid:CNNVD-202004-1365

Trust: 0.6

sources: CNVD: CNVD-2021-67658 // JVNDB: JVNDB-2019-015459 // CNNVD: CNNVD-202004-1365 // NVD: CVE-2019-20754

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-20754

Trust: 2.0

url:https://kb.netgear.com/000060628/security-advisory-for-post-authentication-buffer-overflow-on-some-routers-modem-routers-and-extenders-psv-2018-0054

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20754

Trust: 0.8

sources: CNVD: CNVD-2021-67658 // JVNDB: JVNDB-2019-015459 // CNNVD: CNNVD-202004-1365 // NVD: CVE-2019-20754

SOURCES

db:CNVDid:CNVD-2021-67658
db:JVNDBid:JVNDB-2019-015459
db:CNNVDid:CNNVD-202004-1365
db:NVDid:CVE-2019-20754

LAST UPDATE DATE

2024-11-23T22:37:25.592000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-67658date:2021-09-02T00:00:00
db:JVNDBid:JVNDB-2019-015459date:2020-05-20T00:00:00
db:CNNVDid:CNNVD-202004-1365date:2020-04-17T00:00:00
db:NVDid:CVE-2019-20754date:2024-11-21T04:39:16.570

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-67658date:2021-09-02T00:00:00
db:JVNDBid:JVNDB-2019-015459date:2020-05-20T00:00:00
db:CNNVDid:CNNVD-202004-1365date:2020-04-16T00:00:00
db:NVDid:CVE-2019-20754date:2020-04-16T22:15:12.853