ID

VAR-202004-0755


CVE

CVE-2019-20735


TITLE

plural NETGEAR Out-of-bounds write vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-015452

DESCRIPTION

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D3600 before 1.0.0.75, D6000 before V1.0.0.75, D6100 before V1.0.0.63, R7800 before v1.0.2.52, R8900 before v1.0.4.2, R9000 before v1.0.4.2, RBK50 before v2.3.0.32, RBR50 before v2.3.0.32, RBS50 before v2.3.0.32, WNDR3700v4 before V1.0.2.102, WNDR4300v1 before V1.0.2.104, WNDR4300v2 before v1.0.0.58, WNDR4500v3 before v1.0.0.58, WNR2000v5 before v1.0.0.68, and XR500 before V2.3.2.32. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R8900, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, it does not correctly verify the data boundary, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow, etc

Trust: 2.16

sources: NVD: CVE-2019-20735 // JVNDB: JVNDB-2019-015452 // CNVD: CNVD-2021-67657

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-67657

AFFECTED PRODUCTS

vendor:netgearmodel:r7800scope:ltversion:1.0.2.52

Trust: 1.6

vendor:netgearmodel:xr500scope:ltversion:2.3.2.32

Trust: 1.6

vendor:netgearmodel:rbk50scope:ltversion:2.3.0.32

Trust: 1.6

vendor:netgearmodel:rbr50scope:ltversion:2.3.0.32

Trust: 1.6

vendor:netgearmodel:rbs50scope:ltversion:2.3.0.32

Trust: 1.6

vendor:netgearmodel:r8900scope:ltversion:1.0.4.2

Trust: 1.6

vendor:netgearmodel:d3600scope:ltversion:1.0.0.75

Trust: 1.6

vendor:netgearmodel:d6000scope:ltversion:1.0.0.75

Trust: 1.6

vendor:netgearmodel:d6100scope:ltversion:1.0.0.63

Trust: 1.6

vendor:netgearmodel:r9000scope:ltversion:1.0.4.2

Trust: 1.6

vendor:netgearmodel:wndr4300scope:ltversion:1.0.2.104

Trust: 1.0

vendor:netgearmodel:wnr2000scope:ltversion:1.0.0.68

Trust: 1.0

vendor:netgearmodel:wndr3700scope:ltversion:1.0.2.102

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.58

Trust: 1.0

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.58

Trust: 1.0

vendor:netgearmodel:d3600scope:eqversion:1.0.0.75

Trust: 0.8

vendor:netgearmodel:d6000scope:eqversion:1.0.0.75

Trust: 0.8

vendor:netgearmodel:d6100scope:eqversion:1.0.0.63

Trust: 0.8

vendor:netgearmodel:r7800scope:eqversion:1.0.2.52

Trust: 0.8

vendor:netgearmodel:r8900scope:eqversion:1.0.4.2

Trust: 0.8

vendor:netgearmodel:r9000scope:eqversion:1.0.4.2

Trust: 0.8

vendor:netgearmodel:rbk50scope:eqversion:2.3.0.32

Trust: 0.8

vendor:netgearmodel:rbr50scope:eqversion:2.3.0.32

Trust: 0.8

vendor:netgearmodel:rbs50scope:eqversion:2.3.0.32

Trust: 0.8

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.102

Trust: 0.8

vendor:netgearmodel:wndr4300v2scope:ltversion:1.0.0.58

Trust: 0.6

vendor:netgearmodel:wndr4500v3scope:ltversion:1.0.0.58

Trust: 0.6

vendor:netgearmodel:wnr2000v5scope:ltversion:1.0.0.68

Trust: 0.6

vendor:netgearmodel:wndr3700v4scope:ltversion:1.0.2.102

Trust: 0.6

vendor:netgearmodel:wndr4300v1scope:ltversion:1.0.2.104

Trust: 0.6

sources: CNVD: CNVD-2021-67657 // JVNDB: JVNDB-2019-015452 // NVD: CVE-2019-20735

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20735
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2019-20735
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-015452
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-67657
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1346
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-20735
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015452
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-67657
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-20735
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-20735
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2019-015452
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-67657 // JVNDB: JVNDB-2019-015452 // CNNVD: CNNVD-202004-1346 // NVD: CVE-2019-20735 // NVD: CVE-2019-20735

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

sources: JVNDB: JVNDB-2019-015452 // NVD: CVE-2019-20735

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-1346

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015452

PATCH

title:Security Advisory for Post-Authentication Stack Overflow on Some Routers, Gateways, and WiFi Systems, PSV-2018-0138url:https://kb.netgear.com/000061191/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-WiFi-Systems-PSV-2018-0138

Trust: 0.8

title:Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-67657)url:https://www.cnvd.org.cn/patchInfo/show/289161

Trust: 0.6

title:Multiple NETGEAR Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=114905

Trust: 0.6

sources: CNVD: CNVD-2021-67657 // JVNDB: JVNDB-2019-015452 // CNNVD: CNNVD-202004-1346

EXTERNAL IDS

db:NVDid:CVE-2019-20735

Trust: 3.0

db:JVNDBid:JVNDB-2019-015452

Trust: 0.8

db:CNVDid:CNVD-2021-67657

Trust: 0.6

db:CNNVDid:CNNVD-202004-1346

Trust: 0.6

sources: CNVD: CNVD-2021-67657 // JVNDB: JVNDB-2019-015452 // CNNVD: CNNVD-202004-1346 // NVD: CVE-2019-20735

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-20735

Trust: 2.0

url:https://kb.netgear.com/000061191/security-advisory-for-post-authentication-stack-overflow-on-some-routers-gateways-and-wifi-systems-psv-2018-0138

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20735

Trust: 0.8

sources: CNVD: CNVD-2021-67657 // JVNDB: JVNDB-2019-015452 // CNNVD: CNNVD-202004-1346 // NVD: CVE-2019-20735

SOURCES

db:CNVDid:CNVD-2021-67657
db:JVNDBid:JVNDB-2019-015452
db:CNNVDid:CNNVD-202004-1346
db:NVDid:CVE-2019-20735

LAST UPDATE DATE

2024-11-23T22:37:25.566000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-67657date:2021-09-02T00:00:00
db:JVNDBid:JVNDB-2019-015452date:2020-05-20T00:00:00
db:CNNVDid:CNNVD-202004-1346date:2020-04-17T00:00:00
db:NVDid:CVE-2019-20735date:2024-11-21T04:39:13.343

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-67657date:2021-09-02T00:00:00
db:JVNDBid:JVNDB-2019-015452date:2020-05-20T00:00:00
db:CNNVDid:CNNVD-202004-1346date:2020-04-16T00:00:00
db:NVDid:CVE-2019-20735date:2020-04-16T20:15:13.633