ID

VAR-202011-0869


CVE

CVE-2020-28373


TITLE

plural  NETGEAR  Out-of-bounds write vulnerability in device

Trust: 0.8

sources: JVNDB: JVNDB-2020-013349

DESCRIPTION

upnpd on certain NETGEAR devices allows remote (LAN) attackers to execute arbitrary code via a stack-based buffer overflow. This affects R6400v2 V1.0.4.102_10.0.75, R6400 V1.0.1.62_1.0.41, R7000P V1.3.2.126_10.1.66, XR300 V1.0.3.50_10.3.36, R8000 V1.0.4.62, R8300 V1.0.2.136, R8500 V1.0.2.136, R7300DST V1.0.0.74, R7850 V1.0.5.64, R7900 V1.0.4.30, RAX20 V1.0.2.64, RAX80 V1.0.3.102, and R6250 V1.0.4.44. plural NETGEAR The device contains an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state

Trust: 1.62

sources: NVD: CVE-2020-28373 // JVNDB: JVNDB-2020-013349

AFFECTED PRODUCTS

vendor:netgearmodel:r8300scope:eqversion:1.0.2.136

Trust: 1.0

vendor:netgearmodel:r8500scope:eqversion:1.0.2.136

Trust: 1.0

vendor:netgearmodel:r7000pscope:eqversion:1.3.2.126_10.1.66

Trust: 1.0

vendor:netgearmodel:r6400v2scope:eqversion:1.0.4.102_10.0.75

Trust: 1.0

vendor:netgearmodel:r7850scope:eqversion:1.0.5.64

Trust: 1.0

vendor:netgearmodel:r8000scope:eqversion:1.0.4.62

Trust: 1.0

vendor:netgearmodel:r6400scope:eqversion:1.0.1.62_1.0.41

Trust: 1.0

vendor:netgearmodel:r7900scope:eqversion:1.0.4.30

Trust: 1.0

vendor:netgearmodel:rax20scope:eqversion:1.0.2.64

Trust: 1.0

vendor:netgearmodel:rax80scope:eqversion:1.0.3.102

Trust: 1.0

vendor:netgearmodel:xr300scope:eqversion:1.0.3.50_10.3.36

Trust: 1.0

vendor:netgearmodel:r7300dstscope:eqversion:1.0.0.74

Trust: 1.0

vendor:netgearmodel:r6250scope:eqversion:1.0.4.44

Trust: 1.0

vendor:ネットギアmodel:r6400scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r7300dstscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r6400v2scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r8000scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:xr300scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r8500scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r7900scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r8300scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r6250scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r7000pscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-013349 // NVD: CVE-2020-28373

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-28373
value: HIGH

Trust: 1.0

NVD: CVE-2020-28373
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202011-699
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2020-28373
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2020-28373
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-28373
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2020-013349 // CNNVD: CNNVD-202011-699 // NVD: CVE-2020-28373

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-013349 // NVD: CVE-2020-28373

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202011-699

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202011-699

PATCH

title:Top Pageurl:https://www.netgear.com/

Trust: 0.8

sources: JVNDB: JVNDB-2020-013349

EXTERNAL IDS

db:NVDid:CVE-2020-28373

Trust: 2.4

db:JVNDBid:JVNDB-2020-013349

Trust: 0.8

db:CNNVDid:CNNVD-202011-699

Trust: 0.6

sources: JVNDB: JVNDB-2020-013349 // CNNVD: CNNVD-202011-699 // NVD: CVE-2020-28373

REFERENCES

url:https://github.com/cpeggg/netgear-upnpd-poc

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-28373

Trust: 1.4

sources: JVNDB: JVNDB-2020-013349 // CNNVD: CNNVD-202011-699 // NVD: CVE-2020-28373

SOURCES

db:JVNDBid:JVNDB-2020-013349
db:CNNVDid:CNNVD-202011-699
db:NVDid:CVE-2020-28373

LAST UPDATE DATE

2024-11-23T22:16:16.319000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2020-013349date:2021-06-28T04:49:00
db:CNNVDid:CNNVD-202011-699date:2020-11-27T00:00:00
db:NVDid:CVE-2020-28373date:2024-11-21T05:22:40.897

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2020-013349date:2021-06-28T00:00:00
db:CNNVDid:CNNVD-202011-699date:2020-11-09T00:00:00
db:NVDid:CVE-2020-28373date:2020-11-09T22:15:13.413