ID

VAR-202004-0916


CVE

CVE-2019-20682


TITLE

plural NETGEAR Out-of-bounds write vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-015424

DESCRIPTION

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.76, D6200 before 1.1.00.32, D7000 before 1.0.1.68, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6020 before 1.0.0.38, R6050 before 1.0.1.18, R6080 before 1.0.0.38, R6120 before 1.0.0.46, R6220 before 1.1.0.80, R6260 before 1.1.0.40, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900v2 before 1.2.0.36, WNR2020 before 1.1.0.62, and XR500 before 2.3.2.32. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state

Trust: 1.62

sources: NVD: CVE-2019-20682 // JVNDB: JVNDB-2019-015424

AFFECTED PRODUCTS

vendor:netgearmodel:r6260scope:ltversion:1.1.0.40

Trust: 1.0

vendor:netgearmodel:r6800scope:ltversion:1.2.0.36

Trust: 1.0

vendor:netgearmodel:r6080scope:ltversion:1.0.0.38

Trust: 1.0

vendor:netgearmodel:r6900scope:ltversion:1.2.0.36

Trust: 1.0

vendor:netgearmodel:r6120scope:ltversion:1.0.0.46

Trust: 1.0

vendor:netgearmodel:d6000scope:ltversion:1.0.0.76

Trust: 1.0

vendor:netgearmodel:r6020scope:ltversion:1.0.0.38

Trust: 1.0

vendor:netgearmodel:d6200scope:ltversion:1.1.00.32

Trust: 1.0

vendor:netgearmodel:r6050scope:ltversion:1.0.1.18

Trust: 1.0

vendor:netgearmodel:d3600scope:ltversion:1.0.0.76

Trust: 1.0

vendor:netgearmodel:r6220scope:ltversion:1.1.0.80

Trust: 1.0

vendor:netgearmodel:xr500scope:ltversion:2.3.2.32

Trust: 1.0

vendor:netgearmodel:r6700scope:ltversion:1.2.0.36

Trust: 1.0

vendor:netgearmodel:wnr2020scope:ltversion:1.1.0.62

Trust: 1.0

vendor:netgearmodel:jr6150scope:ltversion:1.0.1.18

Trust: 1.0

vendor:netgearmodel:d7000scope:ltversion:1.0.1.68

Trust: 1.0

vendor:netgearmodel:pr2000scope:ltversion:1.0.0.28

Trust: 1.0

vendor:netgearmodel:d3600scope:eqversion:1.0.0.76

Trust: 0.8

vendor:netgearmodel:d6000scope:eqversion:1.0.0.76

Trust: 0.8

vendor:netgearmodel:d6200scope:eqversion:1.1.00.32

Trust: 0.8

vendor:netgearmodel:d7000scope:eqversion:1.0.1.68

Trust: 0.8

vendor:netgearmodel:jr6150scope:eqversion:1.0.1.18

Trust: 0.8

vendor:netgearmodel:pr2000scope:eqversion:1.0.0.28

Trust: 0.8

vendor:netgearmodel:r6020scope:eqversion:1.0.0.38

Trust: 0.8

vendor:netgearmodel:r6050scope:eqversion:1.0.1.18

Trust: 0.8

vendor:netgearmodel:r6080scope:eqversion:1.0.0.38

Trust: 0.8

vendor:netgearmodel:r6120scope:eqversion:1.0.0.46

Trust: 0.8

sources: JVNDB: JVNDB-2019-015424 // NVD: CVE-2019-20682

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20682
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2019-20682
value: HIGH

Trust: 1.0

NVD: JVNDB-2019-015424
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202004-1266
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2019-20682
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015424
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2019-20682
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-20682
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2019-015424
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2019-015424 // CNNVD: CNNVD-202004-1266 // NVD: CVE-2019-20682 // NVD: CVE-2019-20682

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

sources: JVNDB: JVNDB-2019-015424 // NVD: CVE-2019-20682

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-1266

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-1266

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015424

PATCH

title:Security Advisory for Pre-Authentication Stack Overflow on Some Routers and Gateways, PSV-2018-0311url:https://kb.netgear.com/000061457/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0311

Trust: 0.8

title:Multiple NETGEAR Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=114765

Trust: 0.6

sources: JVNDB: JVNDB-2019-015424 // CNNVD: CNNVD-202004-1266

EXTERNAL IDS

db:NVDid:CVE-2019-20682

Trust: 2.4

db:JVNDBid:JVNDB-2019-015424

Trust: 0.8

db:CNNVDid:CNNVD-202004-1266

Trust: 0.6

sources: JVNDB: JVNDB-2019-015424 // CNNVD: CNNVD-202004-1266 // NVD: CVE-2019-20682

REFERENCES

url:https://kb.netgear.com/000061457/security-advisory-for-pre-authentication-stack-overflow-on-some-routers-and-gateways-psv-2018-0311

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-20682

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20682

Trust: 0.8

sources: JVNDB: JVNDB-2019-015424 // CNNVD: CNNVD-202004-1266 // NVD: CVE-2019-20682

SOURCES

db:JVNDBid:JVNDB-2019-015424
db:CNNVDid:CNNVD-202004-1266
db:NVDid:CVE-2019-20682

LAST UPDATE DATE

2024-11-23T22:55:10.934000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2019-015424date:2020-05-19T00:00:00
db:CNNVDid:CNNVD-202004-1266date:2020-04-26T00:00:00
db:NVDid:CVE-2019-20682date:2024-11-21T04:39:04.140

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2019-015424date:2020-05-19T00:00:00
db:CNNVDid:CNNVD-202004-1266date:2020-04-16T00:00:00
db:NVDid:CVE-2019-20682date:2020-04-16T19:15:22.883