ID

VAR-202004-0779


CVE

CVE-2019-20717


TITLE

plural NETGEAR Input verification vulnerabilities on devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-015412

DESCRIPTION

Certain NETGEAR devices are affected by denial of service. This affects D3600 before 1.0.0.75, D6000 before 1.0.0.75, D7800 before 1.0.1.44, EX2700 before 1.0.1.52, EX6200v2 before 1.0.1.74, EX8000 before 1.0.1.180, R7500v2 before 1.0.3.38, R7800 before 1.0.2.58, RBK20 before 2.3.0.28, RBR20 before 2.3.0.28, RBS20 before 2.3.0.28, RBK50 before 2.3.0.32, RBR50 before 2.3.0.32, RBS50 before 2.3.0.32, RBS40 before 2.3.0.28, SRK60 before 2.2.1.210, SRR60 before 2.2.1.210, SRS60 before 2.2.1.210, WN2000RPTv3 before 1.0.1.34, WN3000RPv2 before 1.0.0.68, WN3000RPv3 before 1.0.2.70, WN3100RPv2 before 1.0.0.60, WNDR4300v2 before 1.0.0.58, and WNDR4500v3 before 1.0.0.58. plural NETGEAR The device contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. NETGEAR D3600, etc. are all products of NETGEAR. NETGEAR D3600 is a wireless modem. NETGEAR R7500 is a wireless router. NETGEAR EX2700 is a wireless network signal extender

Trust: 2.16

sources: NVD: CVE-2019-20717 // JVNDB: JVNDB-2019-015412 // CNVD: CNVD-2020-30688

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-30688

AFFECTED PRODUCTS

vendor:netgearmodel:d7800scope:ltversion:1.0.1.44

Trust: 1.6

vendor:netgearmodel:rbk20scope:ltversion:2.3.0.28

Trust: 1.6

vendor:netgearmodel:rbr20scope:ltversion:2.3.0.28

Trust: 1.6

vendor:netgearmodel:rbs20scope:ltversion:2.3.0.28

Trust: 1.6

vendor:netgearmodel:rbs40scope:ltversion:2.3.0.28

Trust: 1.6

vendor:netgearmodel:rbk50scope:ltversion:2.3.0.32

Trust: 1.6

vendor:netgearmodel:rbr50scope:ltversion:2.3.0.32

Trust: 1.6

vendor:netgearmodel:rbs50scope:ltversion:2.3.0.32

Trust: 1.6

vendor:netgearmodel:srr60scope:ltversion:2.2.1.210

Trust: 1.6

vendor:netgearmodel:srs60scope:ltversion:2.2.1.210

Trust: 1.6

vendor:netgearmodel:d3600scope:ltversion:1.0.0.75

Trust: 1.6

vendor:netgearmodel:d6000scope:ltversion:1.0.0.75

Trust: 1.6

vendor:netgearmodel:ex2700scope:ltversion:1.0.1.52

Trust: 1.6

vendor:netgearmodel:ex8000scope:ltversion:1.0.1.180

Trust: 1.6

vendor:netgearmodel:r7800scope:ltversion:1.0.2.58

Trust: 1.6

vendor:netgearmodel:srk60scope:ltversion:2.2.1.210

Trust: 1.6

vendor:netgearmodel:wn3100rpscope:ltversion:1.0.0.60

Trust: 1.0

vendor:netgearmodel:r7500scope:ltversion:1.0.3.38

Trust: 1.0

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.58

Trust: 1.0

vendor:netgearmodel:ex6200scope:ltversion:1.0.1.74

Trust: 1.0

vendor:netgearmodel:wn3000rpscope:ltversion:1.0.2.70

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.58

Trust: 1.0

vendor:netgearmodel:wn3000rpscope:ltversion:1.0.0.68

Trust: 1.0

vendor:netgearmodel:wn2000rptscope:ltversion:1.0.1.34

Trust: 1.0

vendor:netgearmodel:d3600scope:eqversion:1.0.0.75

Trust: 0.8

vendor:netgearmodel:d6000scope:eqversion:1.0.0.75

Trust: 0.8

vendor:netgearmodel:d7800scope:eqversion:1.0.1.44

Trust: 0.8

vendor:netgearmodel:ex2700scope:eqversion:1.0.1.52

Trust: 0.8

vendor:netgearmodel:ex6200scope:eqversion:1.0.1.74

Trust: 0.8

vendor:netgearmodel:ex8000scope:eqversion:1.0.1.80

Trust: 0.8

vendor:netgearmodel:r7500scope:eqversion:1.0.3.38

Trust: 0.8

vendor:netgearmodel:r7800scope:eqversion:1.0.2.58

Trust: 0.8

vendor:netgearmodel:rbk20scope:eqversion:2.3.0.28

Trust: 0.8

vendor:netgearmodel:rbr20scope:eqversion:2.3.0.28

Trust: 0.8

vendor:netgearmodel:r7500v2scope:ltversion:1.0.3.38

Trust: 0.6

vendor:netgearmodel:wn3000rpv3scope:ltversion:1.0.2.70

Trust: 0.6

vendor:netgearmodel:ex6200v2scope:ltversion:1.0.1.74

Trust: 0.6

vendor:netgearmodel:wn2000rptv3scope:ltversion:1.0.1.34

Trust: 0.6

vendor:netgearmodel:wn3000rpv2scope:ltversion:1.0.0.68

Trust: 0.6

vendor:netgearmodel:wn3100rpv2scope:ltversion:1.0.0.60

Trust: 0.6

vendor:netgearmodel:wndr4300v2scope:ltversion:1.0.0.58

Trust: 0.6

vendor:netgearmodel:wndr4500v3scope:ltversion:1.0.0.58

Trust: 0.6

sources: CNVD: CNVD-2020-30688 // JVNDB: JVNDB-2019-015412 // NVD: CVE-2019-20717

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20717
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2019-20717
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-015412
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-30688
value: LOW

Trust: 0.6

CNNVD: CNNVD-202004-1301
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-20717
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015412
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-30688
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-20717
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-20717
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.0

Trust: 1.0

NVD: JVNDB-2019-015412
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-30688 // JVNDB: JVNDB-2019-015412 // CNNVD: CNNVD-202004-1301 // NVD: CVE-2019-20717 // NVD: CVE-2019-20717

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-20

Trust: 0.8

sources: JVNDB: JVNDB-2019-015412 // NVD: CVE-2019-20717

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-1301

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202004-1301

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015412

PATCH

title:Security Advisory for Denial of Service on Some Routers, Extenders, and WiFi Systems, PSV-2018-0225url:https://kb.netgear.com/000061211/Security-Advisory-for-Denial-of-Service-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2018-0225

Trust: 0.8

title:Patch for Multiple NETGEAR product input verification error vulnerabilities (CNVD-2020-30688)url:https://www.cnvd.org.cn/patchInfo/show/219481

Trust: 0.6

title:Multiple NETGEAR Product input verification error vulnerability fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116882

Trust: 0.6

sources: CNVD: CNVD-2020-30688 // JVNDB: JVNDB-2019-015412 // CNNVD: CNNVD-202004-1301

EXTERNAL IDS

db:NVDid:CVE-2019-20717

Trust: 3.0

db:JVNDBid:JVNDB-2019-015412

Trust: 0.8

db:CNVDid:CNVD-2020-30688

Trust: 0.6

db:CNNVDid:CNNVD-202004-1301

Trust: 0.6

sources: CNVD: CNVD-2020-30688 // JVNDB: JVNDB-2019-015412 // CNNVD: CNNVD-202004-1301 // NVD: CVE-2019-20717

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-20717

Trust: 2.0

url:https://kb.netgear.com/000061211/security-advisory-for-denial-of-service-on-some-routers-extenders-and-wifi-systems-psv-2018-0225

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20717

Trust: 0.8

sources: CNVD: CNVD-2020-30688 // JVNDB: JVNDB-2019-015412 // CNNVD: CNNVD-202004-1301 // NVD: CVE-2019-20717

CREDITS

Wayne Low of Fortinets FortiGuard Labs

Trust: 0.6

sources: CNNVD: CNNVD-202004-1301

SOURCES

db:CNVDid:CNVD-2020-30688
db:JVNDBid:JVNDB-2019-015412
db:CNNVDid:CNNVD-202004-1301
db:NVDid:CVE-2019-20717

LAST UPDATE DATE

2024-11-23T22:51:27.241000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-30688date:2020-05-29T00:00:00
db:JVNDBid:JVNDB-2019-015412date:2020-05-19T00:00:00
db:CNNVDid:CNNVD-202004-1301date:2020-04-26T00:00:00
db:NVDid:CVE-2019-20717date:2024-11-21T04:39:10.313

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-30688date:2020-05-29T00:00:00
db:JVNDBid:JVNDB-2019-015412date:2020-05-19T00:00:00
db:CNNVDid:CNNVD-202004-1301date:2020-04-16T00:00:00
db:NVDid:CVE-2019-20717date:2020-04-16T19:15:24.930