ID

VAR-202012-1198


CVE

CVE-2020-35799


TITLE

plural  NETGEAR  Out-of-bounds write vulnerability in device

Trust: 0.8

sources: JVNDB: JVNDB-2020-015015

DESCRIPTION

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.78, D6200 before 1.1.00.32, D7000 before 1.0.1.68, D7800 before 1.0.1.56, DM200 before 1.0.0.61, EX2700 before 1.0.1.52, EX6100v2 before 1.0.1.76, EX6150v2 before 1.0.1.76, EX6200v2 before 1.0.1.74, EX6400 before 1.0.2.140, EX7300 before 1.0.2.140, EX8000 before 1.0.1.186, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6020 before 1.0.0.38, R6050 before 1.0.1.18, R6080 before 1.0.0.38, R6120 before 1.0.0.46, R6220 before 1.1.0.80, R6230 before 1.1.0.80, R6260 before 1.1.0.40, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900v2 before 1.2.0.36, R7500v2 before 1.0.3.40, R7800 before 1.0.2.62, R8900 before 1.0.4.12, R9000 before 1.0.4.12, RBK20 before 2.3.0.28, RBR20 before 2.3.0.28, RBS20 before 2.3.0.28, RBK40 before 2.3.0.28, RBR40 before 2.3.0.28, RBS40 before 2.3.0.28, RBK50 before 2.3.0.32, RBR50 before 2.3.0.32, RBS50 before 2.3.0.32, WN2000RPTv3 before 1.0.1.34, WN3000RPv2 before 1.0.0.78, WN3000RPv2 before 1.0.0.78, WN3000RPv3 before 1.0.2.78, WN3100RPv2 before 1.0.0.66, WNR2000v5 before 1.0.0.70, WNR2020 before 1.1.0.62, XR450 before 2.3.2.32, and XR500 before 2.3.2.32. plural NETGEAR The device contains an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state

Trust: 1.62

sources: NVD: CVE-2020-35799 // JVNDB: JVNDB-2020-015015

AFFECTED PRODUCTS

vendor:netgearmodel:r6260scope:ltversion:1.1.0.40

Trust: 1.0

vendor:netgearmodel:ex6200v2scope:ltversion:1.0.1.74

Trust: 1.0

vendor:netgearmodel:r9000scope:ltversion:1.0.4.12

Trust: 1.0

vendor:netgearmodel:dm200scope:ltversion:1.0.0.61

Trust: 1.0

vendor:netgearmodel:rbr50scope:ltversion:2.3.0.32

Trust: 1.0

vendor:netgearmodel:r6050scope:ltversion:1.0.1.18

Trust: 1.0

vendor:netgearmodel:r6220scope:ltversion:1.1.0.80

Trust: 1.0

vendor:netgearmodel:d3600scope:ltversion:1.0.0.76

Trust: 1.0

vendor:netgearmodel:xr450scope:eqversion:2.3.2.32

Trust: 1.0

vendor:netgearmodel:d7000scope:ltversion:1.0.1.68

Trust: 1.0

vendor:netgearmodel:rbr40scope:ltversion:2.3.0.28

Trust: 1.0

vendor:netgearmodel:r6800scope:ltversion:1.2.0.36

Trust: 1.0

vendor:netgearmodel:wn3000rpv2scope:ltversion:1.0.0.78

Trust: 1.0

vendor:netgearmodel:rbk50scope:ltversion:2.3.0.32

Trust: 1.0

vendor:netgearmodel:r6080scope:ltversion:1.0.0.38

Trust: 1.0

vendor:netgearmodel:ex6400scope:ltversion:1.0.2.140

Trust: 1.0

vendor:netgearmodel:r6900v2scope:ltversion:1.2.0.36

Trust: 1.0

vendor:netgearmodel:r8900scope:ltversion:1.0.4.12

Trust: 1.0

vendor:netgearmodel:wn3100rpv2scope:ltversion:1.0.0.66

Trust: 1.0

vendor:netgearmodel:ex6150v2scope:ltversion:1.0.1.76

Trust: 1.0

vendor:netgearmodel:d6200scope:ltversion:1.1.00.32

Trust: 1.0

vendor:netgearmodel:ex7300scope:ltversion:1.0.2.140

Trust: 1.0

vendor:netgearmodel:wnr2020scope:ltversion:1.1.0.62

Trust: 1.0

vendor:netgearmodel:ex2700scope:ltversion:1.0.1.52

Trust: 1.0

vendor:netgearmodel:r6700v2scope:ltversion:1.2.0.36

Trust: 1.0

vendor:netgearmodel:wnr2000v5scope:ltversion:1.0.0.70

Trust: 1.0

vendor:netgearmodel:wn3000rpv3scope:ltversion:1.0.2.78

Trust: 1.0

vendor:netgearmodel:ex8000scope:ltversion:1.0.1.186

Trust: 1.0

vendor:netgearmodel:jr6150scope:ltversion:1.0.1.18

Trust: 1.0

vendor:netgearmodel:rbk40scope:ltversion:2.3.0.28

Trust: 1.0

vendor:netgearmodel:rbr20scope:ltversion:2.3.0.28

Trust: 1.0

vendor:netgearmodel:pr2000scope:ltversion:1.0.0.28

Trust: 1.0

vendor:netgearmodel:ex6100v2scope:ltversion:1.0.1.76

Trust: 1.0

vendor:netgearmodel:rbk20scope:ltversion:2.3.0.28

Trust: 1.0

vendor:netgearmodel:rbs40scope:ltversion:2.3.0.28

Trust: 1.0

vendor:netgearmodel:r6230scope:ltversion:1.1.0.80

Trust: 1.0

vendor:netgearmodel:r6120scope:ltversion:1.0.0.46

Trust: 1.0

vendor:netgearmodel:wn2000rptv3scope:ltversion:1.0.1.34

Trust: 1.0

vendor:netgearmodel:xr500scope:eqversion:2.3.2.32

Trust: 1.0

vendor:netgearmodel:r6020scope:ltversion:1.0.0.38

Trust: 1.0

vendor:netgearmodel:d7800scope:ltversion:1.0.1.56

Trust: 1.0

vendor:netgearmodel:d6000scope:ltversion:1.0.078

Trust: 1.0

vendor:netgearmodel:r7800scope:ltversion:1.0.2.62

Trust: 1.0

vendor:netgearmodel:r7500v2scope:ltversion:1.0.3.40

Trust: 1.0

vendor:netgearmodel:rbs50scope:ltversion:2.3.0.32

Trust: 1.0

vendor:netgearmodel:rbs20scope:ltversion:2.3.0.28

Trust: 1.0

vendor:ネットギアmodel:d6000scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ex6150v2scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:d7000scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ex6200v2scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:dm200scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:d7800scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ex6100v2scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ex2700scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:d3600scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:d6200scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-015015 // NVD: CVE-2020-35799

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-35799
value: CRITICAL

Trust: 1.0

cve@mitre.org: CVE-2020-35799
value: HIGH

Trust: 1.0

NVD: CVE-2020-35799
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202012-1741
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2020-35799
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2020-35799
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2020-35799
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-35799
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2020-015015 // CNNVD: CNNVD-202012-1741 // NVD: CVE-2020-35799 // NVD: CVE-2020-35799

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-015015 // NVD: CVE-2020-35799

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202012-1741

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202012-1741

PATCH

title:Security Advisory for Pre-Authentication Stack Overflow on Some Routers, Range Extenders, and WiFi Systems, PSV-2018-0296url:https://kb.netgear.com/000062709/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Range-Extenders-and-WiFi-Systems-PSV-2018-0296

Trust: 0.8

title:Certain NETGEAR devices Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=138121

Trust: 0.6

sources: JVNDB: JVNDB-2020-015015 // CNNVD: CNNVD-202012-1741

EXTERNAL IDS

db:NVDid:CVE-2020-35799

Trust: 2.4

db:JVNDBid:JVNDB-2020-015015

Trust: 0.8

db:CNNVDid:CNNVD-202012-1741

Trust: 0.6

sources: JVNDB: JVNDB-2020-015015 // CNNVD: CNNVD-202012-1741 // NVD: CVE-2020-35799

REFERENCES

url:https://kb.netgear.com/000062709/security-advisory-for-pre-authentication-stack-overflow-on-some-routers-range-extenders-and-wifi-systems-psv-2018-0296

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-35799

Trust: 1.4

sources: JVNDB: JVNDB-2020-015015 // CNNVD: CNNVD-202012-1741 // NVD: CVE-2020-35799

SOURCES

db:JVNDBid:JVNDB-2020-015015
db:CNNVDid:CNNVD-202012-1741
db:NVDid:CVE-2020-35799

LAST UPDATE DATE

2024-11-23T22:58:05.562000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2020-015015date:2021-09-07T09:06:00
db:CNNVDid:CNNVD-202012-1741date:2021-01-12T00:00:00
db:NVDid:CVE-2020-35799date:2024-11-21T05:28:08.360

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2020-015015date:2021-09-07T00:00:00
db:CNNVDid:CNNVD-202012-1741date:2020-12-29T00:00:00
db:NVDid:CVE-2020-35799date:2020-12-30T00:15:14.347