ID

VAR-202004-0797


CVE

CVE-2019-20751


TITLE

plural NETGEAR Out-of-bounds write vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-015366

DESCRIPTION

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.60, DM200 before 1.0.0.61, EX2700 before 1.0.1.48, EX6100v2 before 1.0.1.76, EX6150v2 before 1.0.1.76, EX6200v2 before 1.0.1.72, EX8000 before 1.0.1.180, R7800 before 1.0.2.52, R8900 before 1.0.4.26, R9000 before 1.0.4.26, WN2000RPTv3 before 1.0.1.32, WN3000RPv2 before 1.0.0.68, WN3000RPv3 before 1.0.2.70, WN3100RPv2 before 1.0.0.66, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, and WNR2000v5 before 1.0.0.68. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R8900, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow, etc

Trust: 2.16

sources: NVD: CVE-2019-20751 // JVNDB: JVNDB-2019-015366 // CNVD: CNVD-2021-66985

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-66985

AFFECTED PRODUCTS

vendor:netgearmodel:r7800scope:ltversion:1.0.2.52

Trust: 1.6

vendor:netgearmodel:r9000scope:ltversion:1.0.4.26

Trust: 1.6

vendor:netgearmodel:ex8000scope:ltversion:1.0.1.180

Trust: 1.6

vendor:netgearmodel:dm200scope:ltversion:1.0.0.61

Trust: 1.6

vendor:netgearmodel:d6100scope:ltversion:1.0.0.60

Trust: 1.6

vendor:netgearmodel:r8900scope:ltversion:1.0.4.26

Trust: 1.6

vendor:netgearmodel:ex2700scope:ltversion:1.0.1.48

Trust: 1.6

vendor:netgearmodel:wnr2000scope:ltversion:1.0.0.68

Trust: 1.0

vendor:netgearmodel:wn3000rpscope:ltversion:1.0.2.70

Trust: 1.0

vendor:netgearmodel:ex6150scope:ltversion:1.0.1.76

Trust: 1.0

vendor:netgearmodel:ex6200scope:ltversion:1.0.1.72

Trust: 1.0

vendor:netgearmodel:ex6100scope:ltversion:1.0.1.76

Trust: 1.0

vendor:netgearmodel:wn3000rpscope:ltversion:1.0.0.68

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.58

Trust: 1.0

vendor:netgearmodel:wn2000rptscope:ltversion:1.0.1.32

Trust: 1.0

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.58

Trust: 1.0

vendor:netgearmodel:wn3100rpscope:ltversion:1.0.0.66

Trust: 1.0

vendor:netgearmodel:d6100scope:eqversion:1.0.0.60

Trust: 0.8

vendor:netgearmodel:dm200scope:eqversion:1.0.0.61

Trust: 0.8

vendor:netgearmodel:ex2700scope:eqversion:1.0.1.48

Trust: 0.8

vendor:netgearmodel:ex6100scope:eqversion:1.0.1.76

Trust: 0.8

vendor:netgearmodel:ex6150scope:eqversion:1.0.1.76

Trust: 0.8

vendor:netgearmodel:ex6200scope:eqversion:1.0.1.72

Trust: 0.8

vendor:netgearmodel:ex8000scope:eqversion:1.0.1.180

Trust: 0.8

vendor:netgearmodel:r7800scope:eqversion:1.0.2.52

Trust: 0.8

vendor:netgearmodel:r8900scope:eqversion:1.0.4.26

Trust: 0.8

vendor:netgearmodel:r9000scope:eqversion:1.0.4.26

Trust: 0.8

vendor:netgearmodel:ex6100v2scope:ltversion:1.0.1.76

Trust: 0.6

vendor:netgearmodel:ex6150v2scope:ltversion:1.0.1.76

Trust: 0.6

vendor:netgearmodel:wn2000rptv3scope:ltversion:1.0.1.32

Trust: 0.6

vendor:netgearmodel:wn3000rpv3scope:ltversion:1.0.2.70

Trust: 0.6

vendor:netgearmodel:wn3100rpv2scope:ltversion:1.0.0.66

Trust: 0.6

vendor:netgearmodel:wn3000rpv2scope:ltversion:1.0.0.68

Trust: 0.6

vendor:netgearmodel:wndr4300v2scope:ltversion:1.0.0.58

Trust: 0.6

vendor:netgearmodel:wndr4500v3scope:ltversion:1.0.0.58

Trust: 0.6

vendor:netgearmodel:wnr2000v5scope:ltversion:1.0.0.68

Trust: 0.6

vendor:netgearmodel:ex6200v2scope:ltversion:1.0.1.72

Trust: 0.6

sources: CNVD: CNVD-2021-66985 // JVNDB: JVNDB-2019-015366 // NVD: CVE-2019-20751

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20751
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2019-20751
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-015366
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-66985
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1362
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-20751
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015366
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-66985
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-20751
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-20751
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2019-015366
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-66985 // JVNDB: JVNDB-2019-015366 // CNNVD: CNNVD-202004-1362 // NVD: CVE-2019-20751 // NVD: CVE-2019-20751

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

sources: JVNDB: JVNDB-2019-015366 // NVD: CVE-2019-20751

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-1362

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-1362

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015366

PATCH

title:Security Advisory for Post-Authentication Stack Overflow on Some Extenders, Gateways, and Routers, PSV-2018-0171url:https://kb.netgear.com/000060964/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Extenders-Gateways-and-Routers-PSV-2018-0171

Trust: 0.8

title:Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-66985)url:https://www.cnvd.org.cn/patchInfo/show/288721

Trust: 0.6

title:Multiple NETGEAR Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=115006

Trust: 0.6

sources: CNVD: CNVD-2021-66985 // JVNDB: JVNDB-2019-015366 // CNNVD: CNNVD-202004-1362

EXTERNAL IDS

db:NVDid:CVE-2019-20751

Trust: 3.0

db:JVNDBid:JVNDB-2019-015366

Trust: 0.8

db:CNVDid:CNVD-2021-66985

Trust: 0.6

db:CNNVDid:CNNVD-202004-1362

Trust: 0.6

sources: CNVD: CNVD-2021-66985 // JVNDB: JVNDB-2019-015366 // CNNVD: CNNVD-202004-1362 // NVD: CVE-2019-20751

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-20751

Trust: 2.0

url:https://kb.netgear.com/000060964/security-advisory-for-post-authentication-stack-overflow-on-some-extenders-gateways-and-routers-psv-2018-0171

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20751

Trust: 0.8

sources: CNVD: CNVD-2021-66985 // JVNDB: JVNDB-2019-015366 // CNNVD: CNNVD-202004-1362 // NVD: CVE-2019-20751

SOURCES

db:CNVDid:CNVD-2021-66985
db:JVNDBid:JVNDB-2019-015366
db:CNNVDid:CNNVD-202004-1362
db:NVDid:CVE-2019-20751

LAST UPDATE DATE

2024-11-23T22:37:25.511000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-66985date:2021-08-31T00:00:00
db:JVNDBid:JVNDB-2019-015366date:2020-05-14T00:00:00
db:CNNVDid:CNNVD-202004-1362date:2020-04-26T00:00:00
db:NVDid:CVE-2019-20751date:2024-11-21T04:39:16.010

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-66985date:2020-08-31T00:00:00
db:JVNDBid:JVNDB-2019-015366date:2020-05-14T00:00:00
db:CNNVDid:CNNVD-202004-1362date:2020-04-16T00:00:00
db:NVDid:CVE-2019-20751date:2020-04-16T21:15:13.067