Lucene search

K
cve[email protected]CVE-2019-20657
HistoryApr 15, 2020 - 7:15 p.m.

CVE-2019-20657

2020-04-1519:15:13
CWE-120
web.nvd.nist.gov
19
cve-2019-20657
netgear
buffer overflow
vulnerability
d6200
d7000
pr2000
r6020
r6080
r6050
jr6150
r6120
r6220
r6230
r6260
r6700v2
r6800
r6900v2
wnr2020
nvd

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

12.6%

Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6200 before 1.1.00.36, D7000 before 1.0.1.74, PR2000 before 1.0.0.28, R6020 before 1.0.0.42, R6080 before 1.0.0.42, R6050 before 1.0.1.24, JR6150 before 1.0.1.24, R6120 before 1.0.0.48, R6220 before 1.1.0.86, R6230 before 1.1.0.86, R6260 before 1.1.0.64, R6700v2 before 1.2.0.62, R6800 before 1.2.0.62, R6900v2 before 1.2.0.62, and WNR2020 before 1.1.0.62.

Affected configurations

NVD
Node
netgeard6200Match-
AND
netgeard6200_firmwareRange<1.1.00.36
Node
netgeard7000Match-
AND
netgeard7000_firmwareRange<1.0.1.74
Node
netgearpr2000Match-
AND
netgearpr2000_firmwareRange<1.0.0.28
Node
netgearr6020Match-
AND
netgearr6020_firmwareRange<1.0.0.42
Node
netgearr6080Match-
AND
netgearr6080_firmwareRange<1.0.0.42
Node
netgearr6050_firmwareRange<1.0.1.24
AND
netgearr6050Match-
Node
netgearjr6150_firmwareRange<1.0.1.24
AND
netgearjr6150Match-
Node
netgearr6120_firmwareRange<1.0.0.48
AND
netgearr6120Match-
Node
netgearr6220Match-
AND
netgearr6220_firmwareRange<1.1.0.86
Node
netgearr6230Match-
AND
netgearr6230_firmwareRange<1.1.0.86
Node
netgearr6260Match-
AND
netgearr6260_firmwareRange<1.1.0.64
Node
netgearr6700_firmwareRange<1.2.0.62
AND
netgearr6700Matchv2
Node
netgearr6800_firmwareRange<1.2.0.62
AND
netgearr6800Match-
Node
netgearr6900_firmwareRange<1.2.0.62
AND
netgearr6900Matchv2
Node
netgearwnr2020_firmwareRange<1.1.0.62
AND
netgearwnr2020Match-

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

12.6%

Related for CVE-2019-20657