Lucene search

K
cve[email protected]CVE-2019-20713
HistoryApr 16, 2020 - 7:15 p.m.

CVE-2019-20713

2020-04-1619:15:24
CWE-787
web.nvd.nist.gov
17
netgear
vulnerability
stack-based buffer overflow
cve-2019-20713
nvd
security advisory

5.2 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D8500 before 1.0.3.44, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.46, R6700 before 1.0.2.6, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128.

Affected configurations

NVD
Node
netgeard8500_firmwareRange<1.0.3.44
AND
netgeard8500Match-
Node
netgearr6250_firmwareRange<1.0.4.34
AND
netgearr6250Match-
Node
netgearr6300_firmwareRange<1.0.4.32
AND
netgearr6300Matchv2
Node
netgearr6400_firmwareRange<1.0.1.46
AND
netgearr6400Match-
Node
netgearr6700_firmwareRange<1.0.2.6
AND
netgearr6700Match-
Node
netgearr6900_firmwareRange<1.0.2.4
AND
netgearr6900Match-
Node
netgearr6900p_firmwareRange<1.3.1.64
AND
netgearr6900pMatch-
Node
netgearr7000_firmwareRange<1.0.9.42
AND
netgearr7000Match-
Node
netgearr7000p_firmwareRange<1.3.1.64
AND
netgearr7000pMatch-
Node
netgearr7100lg_firmwareRange<1.0.0.50
AND
netgearr7100lgMatch-
Node
netgearr7300dst_firmwareRange<1.0.0.70
AND
netgearr7300dstMatch-
Node
netgearr7900_firmwareRange<1.0.3.8
AND
netgearr7900Match-
Node
netgearr7900p_firmwareRange<1.4.1.30
AND
netgearr7900pMatch-
Node
netgearr8000_firmwareRange<1.0.4.28
AND
netgearr8000Match-
Node
netgearr8000p_firmwareRange<1.4.1.30
AND
netgearr8000pMatch-
Node
netgearr8300_firmwareRange<1.0.2.128
AND
netgearr8300Match-
Node
netgearr8500_firmwareRange<1.0.2.128
AND
netgearr8500Match-

5.2 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2019-20713