ID

VAR-202004-0789


CVE

CVE-2019-20727


TITLE

plural NETGEAR Injection vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-015320

DESCRIPTION

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6100 before 1.0.0.63, R7800 before 1.0.2.52, R8900 before 1.0.4.2, R9000 before 1.0.4.2, WNDR3700v4 before 1.0.2.102, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, WNR2000v5 before 1.0.0.68, and XR500 before 2.3.2.32. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R7800, etc. are all products of NETGEAR. NETGEAR R7800 is a wireless router. NETGEAR D6100 is a wireless modem. NETGEAR WNDR3700 is a wireless router. The vulnerability stems from the fact that the network system or product does not properly filter special elements in the process of constructing executable commands from external input data. Attackers can use this vulnerability to execute illegal commands

Trust: 2.16

sources: NVD: CVE-2019-20727 // JVNDB: JVNDB-2019-015320 // CNVD: CNVD-2021-61058

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-61058

AFFECTED PRODUCTS

vendor:netgearmodel:r7800scope:ltversion:1.0.2.52

Trust: 1.6

vendor:netgearmodel:xr500scope:ltversion:2.3.2.32

Trust: 1.6

vendor:netgearmodel:r8900scope:ltversion:1.0.4.2

Trust: 1.6

vendor:netgearmodel:d6100scope:ltversion:1.0.0.63

Trust: 1.6

vendor:netgearmodel:r9000scope:ltversion:1.0.4.2

Trust: 1.6

vendor:netgearmodel:wndr4300scope:ltversion:1.0.2.104

Trust: 1.0

vendor:netgearmodel:wnr2000scope:ltversion:1.0.0.68

Trust: 1.0

vendor:netgearmodel:wndr3700scope:ltversion:1.0.2.102

Trust: 1.0

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.58

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.58

Trust: 1.0

vendor:netgearmodel:d6100scope:eqversion:1.0.0.63

Trust: 0.8

vendor:netgearmodel:r7800scope:eqversion:1.0.2.52

Trust: 0.8

vendor:netgearmodel:r8900scope:eqversion:1.0.4.2

Trust: 0.8

vendor:netgearmodel:r9000scope:eqversion:1.0.4.2

Trust: 0.8

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.102

Trust: 0.8

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.58

Trust: 0.8

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.104

Trust: 0.8

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.58

Trust: 0.8

vendor:netgearmodel:wnr2000scope:eqversion:1.0.0.68

Trust: 0.8

vendor:netgearmodel:xr500scope:eqversion:2.3.2.32

Trust: 0.8

vendor:netgearmodel:wndr4300v2scope:ltversion:1.0.0.58

Trust: 0.6

vendor:netgearmodel:wndr4500v3scope:ltversion:1.0.0.58

Trust: 0.6

vendor:netgearmodel:wnr2000v5scope:ltversion:1.0.0.68

Trust: 0.6

vendor:netgearmodel:wndr3700v4scope:ltversion:1.0.2.102

Trust: 0.6

vendor:netgearmodel:wndr4300v1scope:ltversion:1.0.2.104

Trust: 0.6

sources: CNVD: CNVD-2021-61058 // JVNDB: JVNDB-2019-015320 // NVD: CVE-2019-20727

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20727
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2019-20727
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-015320
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-61058
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1311
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-20727
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015320
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-61058
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-20727
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-20727
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2019-015320
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-61058 // JVNDB: JVNDB-2019-015320 // CNNVD: CNNVD-202004-1311 // NVD: CVE-2019-20727 // NVD: CVE-2019-20727

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.0

problemtype:CWE-74

Trust: 0.8

sources: JVNDB: JVNDB-2019-015320 // NVD: CVE-2019-20727

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-1311

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-202004-1311

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015320

PATCH

title:Security Advisory for Post-Authentication Command Injection on Some Routers and Gateways, PSV-2018-0139url:https://kb.netgear.com/000061201/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-Gateways-PSV-2018-0139

Trust: 0.8

title:Patch for Command injection vulnerabilities in multiple NETGEAR products (CNVD-2021-61058)url:https://www.cnvd.org.cn/patchInfo/show/285386

Trust: 0.6

title:Multiple NETGEAR Fixing measures for product injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116577

Trust: 0.6

sources: CNVD: CNVD-2021-61058 // JVNDB: JVNDB-2019-015320 // CNNVD: CNNVD-202004-1311

EXTERNAL IDS

db:NVDid:CVE-2019-20727

Trust: 3.0

db:JVNDBid:JVNDB-2019-015320

Trust: 0.8

db:CNVDid:CNVD-2021-61058

Trust: 0.6

db:CNNVDid:CNNVD-202004-1311

Trust: 0.6

sources: CNVD: CNVD-2021-61058 // JVNDB: JVNDB-2019-015320 // CNNVD: CNNVD-202004-1311 // NVD: CVE-2019-20727

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-20727

Trust: 2.0

url:https://kb.netgear.com/000061201/security-advisory-for-post-authentication-command-injection-on-some-routers-and-gateways-psv-2018-0139

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20727

Trust: 0.8

sources: CNVD: CNVD-2021-61058 // JVNDB: JVNDB-2019-015320 // CNNVD: CNNVD-202004-1311 // NVD: CVE-2019-20727

CREDITS

aircut

Trust: 0.6

sources: CNNVD: CNNVD-202004-1311

SOURCES

db:CNVDid:CNVD-2021-61058
db:JVNDBid:JVNDB-2019-015320
db:CNNVDid:CNNVD-202004-1311
db:NVDid:CVE-2019-20727

LAST UPDATE DATE

2024-11-23T21:51:35.178000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-61058date:2021-08-11T00:00:00
db:JVNDBid:JVNDB-2019-015320date:2020-05-12T00:00:00
db:CNNVDid:CNNVD-202004-1311date:2020-10-28T00:00:00
db:NVDid:CVE-2019-20727date:2024-11-21T04:39:11.923

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-61058date:2021-08-11T00:00:00
db:JVNDBid:JVNDB-2019-015320date:2020-05-12T00:00:00
db:CNNVDid:CNNVD-202004-1311date:2020-04-16T00:00:00
db:NVDid:CVE-2019-20727date:2020-04-16T19:15:25.587