ID

VAR-202004-0774


CVE

CVE-2019-20712


TITLE

plural NETGEAR Classic buffer overflow vulnerability in device

Trust: 0.8

sources: JVNDB: JVNDB-2019-015467

DESCRIPTION

Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.46, R6400v2 before 1.0.2.62, R6700 before 1.0.2.6, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.60, R7000P before 1.3.1.64, R7100LG before 1.0.0.52, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, WNDR3400v3 before 1.0.1.24, and WNR3500Lv2 before 1.2.0.56. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6250 is a wireless router of NETGEAR. The vulnerability stems from the fact that the network system or product performs an operation on the memory, and the data boundary is not correctly verified, resulting in an incorrect read and write operation to other associated memory locations. The attacker The vulnerability can be exploited to cause buffer overflow or heap overflow

Trust: 2.16

sources: NVD: CVE-2019-20712 // JVNDB: JVNDB-2019-015467 // CNVD: CNVD-2020-30683

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-30683

AFFECTED PRODUCTS

vendor:netgearmodel:r6700scope:ltversion:1.0.2.6

Trust: 1.6

vendor:netgearmodel:r6900scope:ltversion:1.0.2.4

Trust: 1.6

vendor:netgearmodel:r6900pscope:ltversion:1.3.1.64

Trust: 1.6

vendor:netgearmodel:r7000scope:ltversion:1.0.9.60

Trust: 1.6

vendor:netgearmodel:r7000pscope:ltversion:1.3.1.64

Trust: 1.6

vendor:netgearmodel:r7900scope:ltversion:1.0.3.8

Trust: 1.6

vendor:netgearmodel:r7900pscope:ltversion:1.4.1.30

Trust: 1.6

vendor:netgearmodel:r8000pscope:ltversion:1.4.1.30

Trust: 1.6

vendor:netgearmodel:r8300scope:ltversion:1.0.2.128

Trust: 1.6

vendor:netgearmodel:r8500scope:ltversion:1.0.2.128

Trust: 1.6

vendor:netgearmodel:r6250scope:ltversion:1.0.4.34

Trust: 1.6

vendor:netgearmodel:r8000scope:ltversion:1.0.4.28

Trust: 1.6

vendor:netgearmodel:d8500scope:ltversion:1.0.3.44

Trust: 1.6

vendor:netgearmodel:r6400scope:ltversion:1.0.1.46

Trust: 1.6

vendor:netgearmodel:r7300dstscope:ltversion:1.0.0.70

Trust: 1.6

vendor:netgearmodel:d6220scope:ltversion:1.0.0.52

Trust: 1.6

vendor:netgearmodel:d6400scope:ltversion:1.0.0.86

Trust: 1.6

vendor:netgearmodel:r7100lgscope:ltversion:1.0.0.52

Trust: 1.6

vendor:netgearmodel:d7000scope:ltversion:1.0.0.53

Trust: 1.0

vendor:netgearmodel:wnr3500lscope:ltversion:1.2.0.56

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.0.2.62

Trust: 1.0

vendor:netgearmodel:dgnd2200bscope:ltversion:1.0.0.109

Trust: 1.0

vendor:netgearmodel:r6300scope:ltversion:1.0.4.32

Trust: 1.0

vendor:netgearmodel:wndr3400scope:ltversion:1.0.1.24

Trust: 1.0

vendor:netgearmodel:dgn2200scope:ltversion:1.0.0.110

Trust: 1.0

vendor:netgearmodel:d6220scope:eqversion:1.0.0.52

Trust: 0.8

vendor:netgearmodel:d6400scope:eqversion:1.0.0.86

Trust: 0.8

vendor:netgearmodel:d7000scope:eqversion:1.0.0.53

Trust: 0.8

vendor:netgearmodel:d8500scope:eqversion:1.0.3.44

Trust: 0.8

vendor:netgearmodel:dgn2200scope:eqversion:1.0.0.110

Trust: 0.8

vendor:netgearmodel:dgnd2200bscope:eqversion:1.0.0.109

Trust: 0.8

vendor:netgearmodel:r6250scope:eqversion:1.0.4.34

Trust: 0.8

vendor:netgearmodel:r6300scope:eqversion:1.0.4.32

Trust: 0.8

vendor:netgearmodel:r6400scope:eqversion:1.0.1.46

Trust: 0.8

vendor:netgearmodel:r6400scope:eqversion:1.0.2.62

Trust: 0.8

vendor:netgearmodel:dgn2200v4scope:ltversion:1.0.0.110

Trust: 0.6

vendor:netgearmodel:dgnd2200bv4scope:ltversion:1.0.0.109

Trust: 0.6

vendor:netgearmodel:wnr3500lv2scope:ltversion:1.2.0.56

Trust: 0.6

vendor:netgearmodel:r6400v2scope:ltversion:1.0.2.62

Trust: 0.6

vendor:netgearmodel:r6300v2scope:ltversion:1.0.4.32

Trust: 0.6

vendor:netgearmodel:d7000v2scope:ltversion:1.0.0.53

Trust: 0.6

vendor:netgearmodel:wndr3400v3scope:ltversion:1.0.1.24

Trust: 0.6

sources: CNVD: CNVD-2020-30683 // JVNDB: JVNDB-2019-015467 // NVD: CVE-2019-20712

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20712
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2019-20712
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-015467
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-30683
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1296
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-20712
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015467
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-30683
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-20712
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-20712
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2019-015467
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-30683 // JVNDB: JVNDB-2019-015467 // CNNVD: CNNVD-202004-1296 // NVD: CVE-2019-20712 // NVD: CVE-2019-20712

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.8

sources: JVNDB: JVNDB-2019-015467 // NVD: CVE-2019-20712

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-1296

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015467

PATCH

title:Security Advisory for Post-Authentication Buffer Overflow on Some Routers and Gateways, PSV-2018-0323url:https://kb.netgear.com/000061216/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0323

Trust: 0.8

title:Patch for Multiple NETGEAR product buffer overflow vulnerabilities (CNVD-2020-30683)url:https://www.cnvd.org.cn/patchInfo/show/219491

Trust: 0.6

title:Multiple NETGEAR Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=114793

Trust: 0.6

sources: CNVD: CNVD-2020-30683 // JVNDB: JVNDB-2019-015467 // CNNVD: CNNVD-202004-1296

EXTERNAL IDS

db:NVDid:CVE-2019-20712

Trust: 3.0

db:JVNDBid:JVNDB-2019-015467

Trust: 0.8

db:CNVDid:CNVD-2020-30683

Trust: 0.6

db:CNNVDid:CNNVD-202004-1296

Trust: 0.6

sources: CNVD: CNVD-2020-30683 // JVNDB: JVNDB-2019-015467 // CNNVD: CNNVD-202004-1296 // NVD: CVE-2019-20712

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-20712

Trust: 2.0

url:https://kb.netgear.com/000061216/security-advisory-for-post-authentication-buffer-overflow-on-some-routers-and-gateways-psv-2018-0323

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20712

Trust: 0.8

sources: CNVD: CNVD-2020-30683 // JVNDB: JVNDB-2019-015467 // CNNVD: CNNVD-202004-1296 // NVD: CVE-2019-20712

CREDITS

Wayne Low of Fortinets FortiGuard Labs

Trust: 0.6

sources: CNNVD: CNNVD-202004-1296

SOURCES

db:CNVDid:CNVD-2020-30683
db:JVNDBid:JVNDB-2019-015467
db:CNNVDid:CNNVD-202004-1296
db:NVDid:CVE-2019-20712

LAST UPDATE DATE

2024-11-23T23:01:25.002000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-30683date:2020-05-29T00:00:00
db:JVNDBid:JVNDB-2019-015467date:2020-05-21T00:00:00
db:CNNVDid:CNNVD-202004-1296date:2020-04-17T00:00:00
db:NVDid:CVE-2019-20712date:2024-11-21T04:39:08.740

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-30683date:2020-05-29T00:00:00
db:JVNDBid:JVNDB-2019-015467date:2020-05-21T00:00:00
db:CNNVDid:CNNVD-202004-1296date:2020-04-16T00:00:00
db:NVDid:CVE-2019-20712date:2020-04-16T19:15:24.667