ID

VAR-202005-0122


CVE

CVE-2020-11549


TITLE

plural NETGEAR Vulnerabilities in the use of hard-coded credentials in products

Trust: 0.8

sources: JVNDB: JVNDB-2020-005545

DESCRIPTION

An issue was discovered on NETGEAR Orbi Tri-Band Business WiFi Add-on Satellite (SRS60) AC3000 V2.5.1.106, Outdoor Satellite (RBS50Y) V2.5.1.106, and Pro Tri-Band Business WiFi Router (SRR60) AC3000 V2.5.1.106. The root account has the same password as the Web-admin component. Thus, by exploiting CVE-2020-11551, it is possible to achieve remote code execution with root privileges on the embedded Linux system. (DoS) It may be put into a state

Trust: 1.62

sources: NVD: CVE-2020-11549 // JVNDB: JVNDB-2020-005545

AFFECTED PRODUCTS

vendor:netgearmodel:rbs50yscope:eqversion:2.5.1.106

Trust: 1.8

vendor:netgearmodel:srr60scope:eqversion:2.5.1.106

Trust: 1.8

vendor:netgearmodel:srs60scope:eqversion:2.5.1.106

Trust: 1.8

sources: JVNDB: JVNDB-2020-005545 // NVD: CVE-2020-11549

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-11549
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2020-11549
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-005545
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202005-882
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2020-11549
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-005545
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2020-11549
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2020-11549
baseSeverity: HIGH
baseScore: 8.3
vectorString: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.6
impactScore: 6.0
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-005545
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2020-005545 // CNNVD: CNNVD-202005-882 // NVD: CVE-2020-11549 // NVD: CVE-2020-11549

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.8

sources: JVNDB: JVNDB-2020-005545 // NVD: CVE-2020-11549

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202005-882

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202005-882

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-005545

PATCH

title:Top Pageurl:https://www.netgear.com/

Trust: 0.8

sources: JVNDB: JVNDB-2020-005545

EXTERNAL IDS

db:NVDid:CVE-2020-11549

Trust: 2.4

db:JVNDBid:JVNDB-2020-005545

Trust: 0.8

db:CNNVDid:CNNVD-202005-882

Trust: 0.6

sources: JVNDB: JVNDB-2020-005545 // CNNVD: CNNVD-202005-882 // NVD: CVE-2020-11549

REFERENCES

url:https://www.modzero.com/modlog/archives/2020/05/18/how_netgear_meshed_up_wifi_for_business/index.html

Trust: 2.4

url:https://www.modzero.com/advisories/mz-20-02-netgear-orbi-pro-security.txt

Trust: 1.6

url:https://github.com/modzero/mz-20-02-netgear-orbi-security

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-11549

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-11549

Trust: 0.8

sources: JVNDB: JVNDB-2020-005545 // CNNVD: CNNVD-202005-882 // NVD: CVE-2020-11549

SOURCES

db:JVNDBid:JVNDB-2020-005545
db:CNNVDid:CNNVD-202005-882
db:NVDid:CVE-2020-11549

LAST UPDATE DATE

2024-11-23T22:16:29.065000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2020-005545date:2020-06-17T00:00:00
db:CNNVDid:CNNVD-202005-882date:2020-05-21T00:00:00
db:NVDid:CVE-2020-11549date:2024-11-21T04:58:07.890

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2020-005545date:2020-06-17T00:00:00
db:CNNVDid:CNNVD-202005-882date:2020-05-18T00:00:00
db:NVDid:CVE-2020-11549date:2020-05-18T16:15:11.423