ID

VAR-202004-0803


CVE

CVE-2019-20731


TITLE

plural NETGEAR Classic buffer overflow vulnerability in device

Trust: 0.8

sources: JVNDB: JVNDB-2019-015432

DESCRIPTION

Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.20, R6300v2 before 1.0.4.18, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.46, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.34, R7300DST before 1.0.0.62, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WN2500RPv2 before 1.0.1.54, and WNDR3400v3 before 1.0.1.18. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX7000, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow

Trust: 2.16

sources: NVD: CVE-2019-20731 // JVNDB: JVNDB-2019-015432 // CNVD: CNVD-2021-63378

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-63378

AFFECTED PRODUCTS

vendor:netgearmodel:r7100lgscope:ltversion:1.0.0.34

Trust: 1.6

vendor:netgearmodel:ex3700scope:ltversion:1.0.0.70

Trust: 1.6

vendor:netgearmodel:ex3800scope:ltversion:1.0.0.70

Trust: 1.6

vendor:netgearmodel:ex6000scope:ltversion:1.0.0.30

Trust: 1.6

vendor:netgearmodel:ex6120scope:ltversion:1.0.0.40

Trust: 1.6

vendor:netgearmodel:ex6130scope:ltversion:1.0.0.22

Trust: 1.6

vendor:netgearmodel:ex6200scope:ltversion:1.0.3.88

Trust: 1.6

vendor:netgearmodel:ex7000scope:ltversion:1.0.0.66

Trust: 1.6

vendor:netgearmodel:r6900scope:ltversion:1.0.1.46

Trust: 1.6

vendor:netgearmodel:r8000pscope:ltversion:1.3.0.10

Trust: 1.6

vendor:netgearmodel:r7900pscope:ltversion:1.3.0.10

Trust: 1.6

vendor:netgearmodel:r6700scope:ltversion:1.0.1.44

Trust: 1.6

vendor:netgearmodel:r8000scope:ltversion:1.0.4.12

Trust: 1.6

vendor:netgearmodel:d6220scope:ltversion:1.0.0.40

Trust: 1.6

vendor:netgearmodel:d6400scope:ltversion:1.0.0.74

Trust: 1.6

vendor:netgearmodel:d8500scope:ltversion:1.0.3.39

Trust: 1.6

vendor:netgearmodel:ex6100scope:ltversion:1.0.2.22

Trust: 1.6

vendor:netgearmodel:r7300dstscope:ltversion:1.0.0.62

Trust: 1.6

vendor:netgearmodel:r6250scope:ltversion:1.0.4.20

Trust: 1.6

vendor:netgearmodel:r8300scope:ltversion:1.0.2.116

Trust: 1.6

vendor:netgearmodel:r8500scope:ltversion:1.0.2.116

Trust: 1.6

vendor:netgearmodel:r7000scope:ltversion:1.0.9.26

Trust: 1.6

vendor:netgearmodel:r6900pscope:ltversion:1.3.0.20

Trust: 1.6

vendor:netgearmodel:r7000pscope:ltversion:1.3.0.20

Trust: 1.6

vendor:netgearmodel:r6400scope:ltversion:1.0.2.52

Trust: 1.0

vendor:netgearmodel:wndr3400scope:ltversion:1.0.1.18

Trust: 1.0

vendor:netgearmodel:d7000scope:ltversion:1.0.0.74

Trust: 1.0

vendor:netgearmodel:ex6150scope:ltversion:1.0.0.42

Trust: 1.0

vendor:netgearmodel:r6300scope:ltversion:1.0.4.18

Trust: 1.0

vendor:netgearmodel:wn2500rpscope:ltversion:1.0.1.54

Trust: 1.0

vendor:netgearmodel:d6220scope:eqversion:1.0.0.40

Trust: 0.8

vendor:netgearmodel:d6400scope:eqversion:1.0.0.74

Trust: 0.8

vendor:netgearmodel:d7000scope:eqversion:1.0.0.74

Trust: 0.8

vendor:netgearmodel:d8500scope:eqversion:1.0.3.39

Trust: 0.8

vendor:netgearmodel:ex3700scope:eqversion:1.0.0.70

Trust: 0.8

vendor:netgearmodel:ex3800scope:eqversion:1.0.0.70

Trust: 0.8

vendor:netgearmodel:ex6000scope:eqversion:1.0.0.30

Trust: 0.8

vendor:netgearmodel:ex6100scope:eqversion:1.0.2.22

Trust: 0.8

vendor:netgearmodel:ex6120scope:eqversion:1.0.0.40

Trust: 0.8

vendor:netgearmodel:ex6130scope:eqversion:1.0.0.22

Trust: 0.8

vendor:netgearmodel:r6300v2scope:ltversion:1.0.4.18

Trust: 0.6

vendor:netgearmodel:r6400v2scope:ltversion:1.0.2.52

Trust: 0.6

vendor:netgearmodel:ex6150v1scope:ltversion:1.0.0.42

Trust: 0.6

vendor:netgearmodel:wn2500rpv2scope:ltversion:1.0.1.54

Trust: 0.6

vendor:netgearmodel:wndr3400v3scope:ltversion:1.0.1.18

Trust: 0.6

vendor:netgearmodel:d7000v2scope:ltversion:1.0.0.74

Trust: 0.6

sources: CNVD: CNVD-2021-63378 // JVNDB: JVNDB-2019-015432 // NVD: CVE-2019-20731

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20731
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2019-20731
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-015432
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-63378
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1342
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-20731
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015432
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-63378
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-20731
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-20731
baseSeverity: MEDIUM
baseScore: 5.6
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 0.8
impactScore: 4.7
version: 3.0

Trust: 1.0

NVD: JVNDB-2019-015432
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-63378 // JVNDB: JVNDB-2019-015432 // CNNVD: CNNVD-202004-1342 // NVD: CVE-2019-20731 // NVD: CVE-2019-20731

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.8

sources: JVNDB: JVNDB-2019-015432 // NVD: CVE-2019-20731

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202004-1342

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-1342

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015432

PATCH

title:Security Advisory for Post-Authentication Buffer Overflow on Some Routers, Gateways, and Extenders, PSV-2017-2254url:https://kb.netgear.com/000061196/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2254

Trust: 0.8

title:Patch for NETGEAR buffer overflow vulnerability (CNVD-2021-63378)url:https://www.cnvd.org.cn/patchInfo/show/287161

Trust: 0.6

title:Multiple NETGEAR Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=114880

Trust: 0.6

sources: CNVD: CNVD-2021-63378 // JVNDB: JVNDB-2019-015432 // CNNVD: CNNVD-202004-1342

EXTERNAL IDS

db:NVDid:CVE-2019-20731

Trust: 3.0

db:JVNDBid:JVNDB-2019-015432

Trust: 0.8

db:CNVDid:CNVD-2021-63378

Trust: 0.6

db:CNNVDid:CNNVD-202004-1342

Trust: 0.6

sources: CNVD: CNVD-2021-63378 // JVNDB: JVNDB-2019-015432 // CNNVD: CNNVD-202004-1342 // NVD: CVE-2019-20731

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-20731

Trust: 2.0

url:https://kb.netgear.com/000061196/security-advisory-for-post-authentication-buffer-overflow-on-some-routers-gateways-and-extenders-psv-2017-2254

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20731

Trust: 0.8

sources: CNVD: CNVD-2021-63378 // JVNDB: JVNDB-2019-015432 // CNNVD: CNNVD-202004-1342 // NVD: CVE-2019-20731

SOURCES

db:CNVDid:CNVD-2021-63378
db:JVNDBid:JVNDB-2019-015432
db:CNNVDid:CNNVD-202004-1342
db:NVDid:CVE-2019-20731

LAST UPDATE DATE

2024-11-23T22:44:36.815000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-63378date:2021-08-19T00:00:00
db:JVNDBid:JVNDB-2019-015432date:2020-05-19T00:00:00
db:CNNVDid:CNNVD-202004-1342date:2020-04-26T00:00:00
db:NVDid:CVE-2019-20731date:2024-11-21T04:39:12.623

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-63378date:2020-08-19T00:00:00
db:JVNDBid:JVNDB-2019-015432date:2020-05-19T00:00:00
db:CNNVDid:CNNVD-202004-1342date:2020-04-16T00:00:00
db:NVDid:CVE-2019-20731date:2020-04-16T20:15:13.397