ID

VAR-202004-0754


CVE

CVE-2019-20734


TITLE

plural NETGEAR Classic buffer overflow vulnerability in device

Trust: 0.8

sources: JVNDB: JVNDB-2019-015451

DESCRIPTION

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.40, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6300v2 before 1.0.4.18, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6700v3 before 1.0.2.32, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R6900P before 1.0.0.56, R7000P before 1.0.0.56, R7100LG before 1.0.0.42, R7300DST before 1.0.0.54, R7900 before 1.0.1.26, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, and WNR3500Lv2 before 1.2.0.46. NOTE: this may be a result of an incomplete fix for CVE-2017-18864. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D6220, etc. are all products of NETGEAR. NETGEAR D6220 is a wireless modem. NETGEAR R6300 is a wireless router. NETGEAR EX3700 is a wireless network signal extender. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. This affects D6220 prior to 1.0.0.40, D8500 prior to 1.0.3.39, EX3700 prior to 1.0.0.70, EX3800 prior to 1.0.0.70, EX6000 prior to 1.0.0.30, EX6100 prior to 1.0.2.22, EX6120 prior to 1.0.0.40, EX6130 prior to 1.0.0.22, EX6150v1 prior to 1.0.0.42, EX6200 prior to 1.0.3.88, EX7000 prior to 1.0.0.66, R6300v2 prior to 1.0.4.18, R6400 prior to 1.0.1.24, R6400v2 prior to 1.0.2.32, R6700 prior to 1.0.1.22, R6700v3 prior to 1.0.2.32, R6900 prior to 1.0.1.22, R7000 prior to 1.0.9.6, R6900P prior to 1.0.0.56, R7000P prior to 1.0.0.56, R7100LG prior to 1.0.0.42, R7300DST prior to 1.0.0.54, R7900 prior to 1.0.1.26, R8300 prior to 1.0.2.106, R8500 prior to 1.0.2.106, WN2500RPv2 prior to 1.0.1.54, and WNR3500Lv2 prior to 1.2.0.46

Trust: 2.25

sources: NVD: CVE-2019-20734 // JVNDB: JVNDB-2019-015451 // CNVD: CNVD-2021-63380 // VULMON: CVE-2019-20734

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-63380

AFFECTED PRODUCTS

vendor:netgearmodel:r7900scope:ltversion:1.0.1.26

Trust: 1.6

vendor:netgearmodel:r8500scope:ltversion:1.0.2.106

Trust: 1.6

vendor:netgearmodel:r8300scope:ltversion:1.0.2.106

Trust: 1.6

vendor:netgearmodel:r6400scope:ltversion:1.0.1.24

Trust: 1.6

vendor:netgearmodel:r6700scope:ltversion:1.0.1.22

Trust: 1.6

vendor:netgearmodel:r6900scope:ltversion:1.0.1.22

Trust: 1.6

vendor:netgearmodel:r7300dstscope:ltversion:1.0.0.54

Trust: 1.6

vendor:netgearmodel:ex3700scope:ltversion:1.0.0.70

Trust: 1.6

vendor:netgearmodel:ex3800scope:ltversion:1.0.0.70

Trust: 1.6

vendor:netgearmodel:ex6000scope:ltversion:1.0.0.30

Trust: 1.6

vendor:netgearmodel:ex6120scope:ltversion:1.0.0.40

Trust: 1.6

vendor:netgearmodel:ex6130scope:ltversion:1.0.0.22

Trust: 1.6

vendor:netgearmodel:ex6200scope:ltversion:1.0.3.88

Trust: 1.6

vendor:netgearmodel:ex7000scope:ltversion:1.0.0.66

Trust: 1.6

vendor:netgearmodel:r7000scope:ltversion:1.0.9.6

Trust: 1.6

vendor:netgearmodel:d6220scope:ltversion:1.0.0.40

Trust: 1.6

vendor:netgearmodel:d8500scope:ltversion:1.0.3.39

Trust: 1.6

vendor:netgearmodel:r6900pscope:ltversion:1.0.0.56

Trust: 1.6

vendor:netgearmodel:r7000pscope:ltversion:1.0.0.56

Trust: 1.6

vendor:netgearmodel:ex6100scope:ltversion:1.0.2.22

Trust: 1.6

vendor:netgearmodel:r7100lgscope:ltversion:1.0.0.42

Trust: 1.6

vendor:netgearmodel:wnr3500lscope:ltversion:1.2.0.46

Trust: 1.0

vendor:netgearmodel:ex6150scope:ltversion:1.0.0.42

Trust: 1.0

vendor:netgearmodel:r6300scope:ltversion:1.0.4.18

Trust: 1.0

vendor:netgearmodel:wn2500rpscope:ltversion:1.0.1.54

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.0.2.32

Trust: 1.0

vendor:netgearmodel:r6700scope:ltversion:1.0.2.32

Trust: 1.0

vendor:netgearmodel:d6220scope:eqversion:1.0.0.40

Trust: 0.8

vendor:netgearmodel:d8500scope:eqversion:1.0.3.39

Trust: 0.8

vendor:netgearmodel:ex3700scope:eqversion:1.0.0.70

Trust: 0.8

vendor:netgearmodel:ex3800scope:eqversion:1.0.0.70

Trust: 0.8

vendor:netgearmodel:ex6000scope:eqversion:1.0.0.30

Trust: 0.8

vendor:netgearmodel:ex6100scope:eqversion:1.0.2.22

Trust: 0.8

vendor:netgearmodel:ex6120scope:eqversion:1.0.0.40

Trust: 0.8

vendor:netgearmodel:ex6130scope:eqversion:1.0.0.22

Trust: 0.8

vendor:netgearmodel:ex6150scope:eqversion:1.0.0.42

Trust: 0.8

vendor:netgearmodel:ex6200scope:eqversion:1.0.3.88

Trust: 0.8

vendor:netgearmodel:r6300v2scope:ltversion:1.0.4.18

Trust: 0.6

vendor:netgearmodel:r6400v2scope:ltversion:1.0.2.32

Trust: 0.6

vendor:netgearmodel:wnr3500lv2scope:ltversion:1.2.0.46

Trust: 0.6

vendor:netgearmodel:ex6150v1scope:ltversion:1.0.0.42

Trust: 0.6

vendor:netgearmodel:wn2500rpv2scope:ltversion:1.0.1.54

Trust: 0.6

vendor:netgearmodel:r6700v3scope:ltversion:1.0.2.32

Trust: 0.6

sources: CNVD: CNVD-2021-63380 // JVNDB: JVNDB-2019-015451 // NVD: CVE-2019-20734

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20734
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2019-20734
value: HIGH

Trust: 1.0

NVD: JVNDB-2019-015451
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-63380
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1345
value: HIGH

Trust: 0.6

VULMON: CVE-2019-20734
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-20734
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2019-015451
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-63380
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-20734
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-20734
baseSeverity: HIGH
baseScore: 8.2
vectorString: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: LOW
exploitabilityScore: 1.6
impactScore: 6.0
version: 3.0

Trust: 1.0

NVD: JVNDB-2019-015451
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-63380 // VULMON: CVE-2019-20734 // JVNDB: JVNDB-2019-015451 // CNNVD: CNNVD-202004-1345 // NVD: CVE-2019-20734 // NVD: CVE-2019-20734

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.8

sources: JVNDB: JVNDB-2019-015451 // NVD: CVE-2019-20734

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-1345

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-1345

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015451

PATCH

title:Security Advisory for Pre-Authentication Buffer Overflow on Some Routers, Gateways, and Extenders, PSV-2017-0791url:https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791

Trust: 0.8

title:Patch for NETGEAR buffer overflow vulnerability (CNVD-2021-63380)url:https://www.cnvd.org.cn/patchInfo/show/287176

Trust: 0.6

title:Multiple NETGEAR Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=114904

Trust: 0.6

sources: CNVD: CNVD-2021-63380 // JVNDB: JVNDB-2019-015451 // CNNVD: CNNVD-202004-1345

EXTERNAL IDS

db:NVDid:CVE-2019-20734

Trust: 3.1

db:JVNDBid:JVNDB-2019-015451

Trust: 0.8

db:CNVDid:CNVD-2021-63380

Trust: 0.6

db:CNNVDid:CNNVD-202004-1345

Trust: 0.6

db:VULMONid:CVE-2019-20734

Trust: 0.1

sources: CNVD: CNVD-2021-63380 // VULMON: CVE-2019-20734 // JVNDB: JVNDB-2019-015451 // CNNVD: CNNVD-202004-1345 // NVD: CVE-2019-20734

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-20734

Trust: 2.0

url:https://kb.netgear.com/000061192/security-advisory-for-pre-authentication-buffer-overflow-on-some-routers-gateways-and-extenders-psv-2017-0791

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20734

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/120.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-63380 // VULMON: CVE-2019-20734 // JVNDB: JVNDB-2019-015451 // CNNVD: CNNVD-202004-1345 // NVD: CVE-2019-20734

SOURCES

db:CNVDid:CNVD-2021-63380
db:VULMONid:CVE-2019-20734
db:JVNDBid:JVNDB-2019-015451
db:CNNVDid:CNNVD-202004-1345
db:NVDid:CVE-2019-20734

LAST UPDATE DATE

2024-11-23T22:25:33.201000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-63380date:2021-08-19T00:00:00
db:VULMONid:CVE-2019-20734date:2020-05-05T00:00:00
db:JVNDBid:JVNDB-2019-015451date:2020-05-20T00:00:00
db:CNNVDid:CNNVD-202004-1345date:2020-05-06T00:00:00
db:NVDid:CVE-2019-20734date:2024-11-21T04:39:13.173

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-63380date:2021-08-19T00:00:00
db:VULMONid:CVE-2019-20734date:2020-04-16T00:00:00
db:JVNDBid:JVNDB-2019-015451date:2020-05-20T00:00:00
db:CNNVDid:CNNVD-202004-1345date:2020-04-16T00:00:00
db:NVDid:CVE-2019-20734date:2020-04-16T20:15:13.553