Lucene search

K
cve[email protected]CVE-2019-20717
HistoryApr 16, 2020 - 7:15 p.m.

CVE-2019-20717

2020-04-1619:15:24
web.nvd.nist.gov
26
cve-2019-20717
netgear
denial of service
d3600
d6000
d7800
ex2700
ex6200v2
ex8000
r7500v2
r7800
rbk20
rbr20
rbs20
rbk50
rbr50
rbs50
rbs40
srk60
srr60
srs60
wn2000rptv3
wn3000rpv2
wn3000rpv3
wn3100rpv2
wndr4300v2
wndr4500v3
nvd

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.2%

Certain NETGEAR devices are affected by denial of service. This affects D3600 before 1.0.0.75, D6000 before 1.0.0.75, D7800 before 1.0.1.44, EX2700 before 1.0.1.52, EX6200v2 before 1.0.1.74, EX8000 before 1.0.1.180, R7500v2 before 1.0.3.38, R7800 before 1.0.2.58, RBK20 before 2.3.0.28, RBR20 before 2.3.0.28, RBS20 before 2.3.0.28, RBK50 before 2.3.0.32, RBR50 before 2.3.0.32, RBS50 before 2.3.0.32, RBS40 before 2.3.0.28, SRK60 before 2.2.1.210, SRR60 before 2.2.1.210, SRS60 before 2.2.1.210, WN2000RPTv3 before 1.0.1.34, WN3000RPv2 before 1.0.0.68, WN3000RPv3 before 1.0.2.70, WN3100RPv2 before 1.0.0.60, WNDR4300v2 before 1.0.0.58, and WNDR4500v3 before 1.0.0.58.

Affected configurations

NVD
Node
netgeard3600Match-
AND
netgeard3600_firmwareRange<1.0.0.75
Node
netgeard6000Match-
AND
netgeard6000_firmwareRange<1.0.0.75
Node
netgeard7800Match-
AND
netgeard7800_firmwareRange<1.0.1.44
Node
netgearex2700Match-
AND
netgearex2700_firmwareRange<1.0.1.52
Node
netgearex6200Matchv2
AND
netgearex6200_firmwareRange<1.0.1.74
Node
netgearex8000Match-
AND
netgearex8000_firmwareRange<1.0.1.180
Node
netgearr7500Matchv2
AND
netgearr7500_firmwareRange<1.0.3.38
Node
netgearr7800Match-
AND
netgearr7800_firmwareRange<1.0.2.58
Node
netgearrbk20_firmwareRange<2.3.0.28
AND
netgearrbk20Match-
Node
netgearrbr20_firmwareRange<2.3.0.28
AND
netgearrbr20Match-
Node
netgearrbs20_firmwareRange<2.3.0.28
AND
netgearrbs20Match-
Node
netgearrbk50_firmwareRange<2.3.0.32
AND
netgearrbk50Match-
Node
netgearrbr50_firmwareRange<2.3.0.32
AND
netgearrbr50Match-
Node
netgearrbs50_firmwareRange<2.3.0.32
AND
netgearrbs50Match-
Node
netgearrbs40_firmwareRange<2.3.0.28
AND
netgearrbs40Match-
Node
netgearsrk60_firmwareRange<2.2.1.210
AND
netgearsrk60Match-
Node
netgearsrr60_firmwareRange<2.2.1.210
AND
netgearsrr60Match-
Node
netgearsrs60_firmwareRange<2.2.1.210
AND
netgearsrs60Match-
Node
netgearwn2000rpt_firmwareRange<1.0.1.34
AND
netgearwn2000rptMatchv3
Node
netgearwn3000rp_firmwareRange<1.0.0.68
AND
netgearwn3000rpMatchv2
Node
netgearwn3000rp_firmwareRange<1.0.2.70
AND
netgearwn3000rpMatchv3
Node
netgearwn3100rp_firmwareRange<1.0.0.60
AND
netgearwn3100rpMatchv2
Node
netgearwndr4300_firmwareRange<1.0.0.58
AND
netgearwndr4300Matchv2
Node
netgearwndr4500_firmwareRange<1.0.0.58
AND
netgearwndr4500Matchv3

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.2%

Related for CVE-2019-20717