ID

VAR-202004-0786


CVE

CVE-2019-20724


TITLE

plural NETGEAR Injection vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-015410

DESCRIPTION

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D3600 before 1.0.0.75, D6000 before 1.0.0.75, D6100 before 1.0.0.63, D7800 before 1.0.1.44, R7500v2 before 1.0.3.38, R7800 before 1.0.2.52, R8900 before 1.0.4.2, R9000 before 1.0.4.2, RBK20 before 2.3.0.28, RBR20 before 2.3.0.28, RBS20 before 2.3.0.28, RBK50 before 2.3.0.32, RBR50 before 2.3.0.32, RBS50 before 2.3.0.32, RBS40 before 2.3.0.28, WNDR3700v4 before 1.0.2.102, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, WNR2000v5 before 1.0.0.68, and XR500 before 2.3.2.32. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. This affects D3600 prior to 1.0.0.75, D6000 prior to 1.0.0.75, D6100 prior to 1.0.0.63, D7800 prior to 1.0.1.44, R7500v2 prior to 1.0.3.38, R7800 prior to 1.0.2.52, R8900 prior to 1.0.4.2, R9000 prior to 1.0.4.2, RBK20 prior to 2.3.0.28, RBR20 prior to 2.3.0.28, RBS20 prior to 2.3.0.28, RBK50 prior to 2.3.0.32, RBR50 prior to 2.3.0.32, RBS50 prior to 2.3.0.32, RBS40 prior to 2.3.0.28, WNDR3700v4 prior to 1.0.2.102, WNDR4300v1 prior to 1.0.2.104, WNDR4300v2 prior to 1.0.0.58, WNDR4500v3 prior to 1.0.0.58, WNR2000v5 prior to 1.0.0.68, and XR500 prior to 2.3.2.32

Trust: 1.71

sources: NVD: CVE-2019-20724 // JVNDB: JVNDB-2019-015410 // VULMON: CVE-2019-20724

AFFECTED PRODUCTS

vendor:netgearmodel:wndr4300scope:ltversion:1.0.2.104

Trust: 1.0

vendor:netgearmodel:rbr50scope:ltversion:2.3.0.32

Trust: 1.0

vendor:netgearmodel:r7500scope:ltversion:1.0.3.38

Trust: 1.0

vendor:netgearmodel:r8900scope:ltversion:1.0.4.2

Trust: 1.0

vendor:netgearmodel:d6000scope:ltversion:1.0.0.75

Trust: 1.0

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.58

Trust: 1.0

vendor:netgearmodel:d3600scope:ltversion:1.0.0.75

Trust: 1.0

vendor:netgearmodel:rbr20scope:ltversion:2.3.0.28

Trust: 1.0

vendor:netgearmodel:rbk20scope:ltversion:2.3.0.28

Trust: 1.0

vendor:netgearmodel:rbk50scope:ltversion:2.3.0.32

Trust: 1.0

vendor:netgearmodel:rbs40scope:ltversion:2.3.0.28

Trust: 1.0

vendor:netgearmodel:wnr2000scope:ltversion:1.0.0.68

Trust: 1.0

vendor:netgearmodel:d6100scope:ltversion:1.0.0.63

Trust: 1.0

vendor:netgearmodel:wndr3700scope:ltversion:1.0.2.102

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.58

Trust: 1.0

vendor:netgearmodel:r9000scope:ltversion:1.0.4.2

Trust: 1.0

vendor:netgearmodel:xr500scope:ltversion:2.3.2.32

Trust: 1.0

vendor:netgearmodel:r7800scope:ltversion:1.0.2.52

Trust: 1.0

vendor:netgearmodel:rbs50scope:ltversion:2.3.0.32

Trust: 1.0

vendor:netgearmodel:rbs20scope:ltversion:2.3.0.28

Trust: 1.0

vendor:netgearmodel:d3600scope:eqversion:1.0.0.75

Trust: 0.8

vendor:netgearmodel:d6000scope:eqversion:1.0.0.75

Trust: 0.8

vendor:netgearmodel:d6100scope:eqversion:1.0.0.63

Trust: 0.8

vendor:netgearmodel:r7500scope:eqversion:1.0.3.38

Trust: 0.8

vendor:netgearmodel:r7800scope:eqversion:1.0.2.52

Trust: 0.8

vendor:netgearmodel:r8900scope:eqversion:1.0.4.2

Trust: 0.8

vendor:netgearmodel:r9000scope:eqversion:1.0.4.2

Trust: 0.8

vendor:netgearmodel:rbk20scope:eqversion:2.3.0.28

Trust: 0.8

vendor:netgearmodel:rbr20scope:eqversion:2.3.0.28

Trust: 0.8

vendor:netgearmodel:rbs20scope:eqversion:2.3.0.28

Trust: 0.8

sources: JVNDB: JVNDB-2019-015410 // NVD: CVE-2019-20724

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20724
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2019-20724
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-015410
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202004-1308
value: MEDIUM

Trust: 0.6

VULMON: CVE-2019-20724
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-20724
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2019-015410
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2019-20724
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-20724
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2019-015410
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2019-20724 // JVNDB: JVNDB-2019-015410 // CNNVD: CNNVD-202004-1308 // NVD: CVE-2019-20724 // NVD: CVE-2019-20724

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.0

problemtype:CWE-74

Trust: 0.8

sources: JVNDB: JVNDB-2019-015410 // NVD: CVE-2019-20724

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-1308

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-202004-1308

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015410

PATCH

title:Security Advisory for Post-Authentication Command Injection on Some Routers, Gateways, and WiFi Systems, PSV-2018-0144url:https://kb.netgear.com/000061204/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-WiFi-Systems-PSV-2018-0144

Trust: 0.8

title:Multiple NETGEAR Fixing measures for product injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116884

Trust: 0.6

sources: JVNDB: JVNDB-2019-015410 // CNNVD: CNNVD-202004-1308

EXTERNAL IDS

db:NVDid:CVE-2019-20724

Trust: 2.5

db:JVNDBid:JVNDB-2019-015410

Trust: 0.8

db:CNNVDid:CNNVD-202004-1308

Trust: 0.6

db:VULMONid:CVE-2019-20724

Trust: 0.1

sources: VULMON: CVE-2019-20724 // JVNDB: JVNDB-2019-015410 // CNNVD: CNNVD-202004-1308 // NVD: CVE-2019-20724

REFERENCES

url:https://kb.netgear.com/000061204/security-advisory-for-post-authentication-command-injection-on-some-routers-gateways-and-wifi-systems-psv-2018-0144

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-20724

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20724

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/77.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2019-20724 // JVNDB: JVNDB-2019-015410 // CNNVD: CNNVD-202004-1308 // NVD: CVE-2019-20724

CREDITS

aircut

Trust: 0.6

sources: CNNVD: CNNVD-202004-1308

SOURCES

db:VULMONid:CVE-2019-20724
db:JVNDBid:JVNDB-2019-015410
db:CNNVDid:CNNVD-202004-1308
db:NVDid:CVE-2019-20724

LAST UPDATE DATE

2024-11-23T22:21:13.244000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2019-20724date:2020-08-24T00:00:00
db:JVNDBid:JVNDB-2019-015410date:2020-05-19T00:00:00
db:CNNVDid:CNNVD-202004-1308date:2020-10-28T00:00:00
db:NVDid:CVE-2019-20724date:2024-11-21T04:39:11.433

SOURCES RELEASE DATE

db:VULMONid:CVE-2019-20724date:2020-04-16T00:00:00
db:JVNDBid:JVNDB-2019-015410date:2020-05-19T00:00:00
db:CNNVDid:CNNVD-202004-1308date:2020-04-16T00:00:00
db:NVDid:CVE-2019-20724date:2020-04-16T19:15:25.400