Lucene search

K
cve[email protected]CVE-2019-20734
HistoryApr 16, 2020 - 8:15 p.m.

CVE-2019-20734

2020-04-1620:15:13
CWE-120
web.nvd.nist.gov
47
cve-2019-20734
netgear
buffer overflow
unauthenticated attacker
security vulnerability
cve

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.4%

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.40, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6300v2 before 1.0.4.18, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6700v3 before 1.0.2.32, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R6900P before 1.0.0.56, R7000P before 1.0.0.56, R7100LG before 1.0.0.42, R7300DST before 1.0.0.54, R7900 before 1.0.1.26, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, and WNR3500Lv2 before 1.2.0.46. NOTE: this may be a result of an incomplete fix for CVE-2017-18864.

Affected configurations

NVD
Node
netgeard6220_firmwareRange<1.0.0.40
AND
netgeard6220Match-
Node
netgeard8500_firmwareRange<1.0.3.39
AND
netgeard8500Match-
Node
netgearex3700_firmwareRange<1.0.0.70
AND
netgearex3700Match-
Node
netgearex3800_firmwareRange<1.0.0.70
AND
netgearex3800Match-
Node
netgearex6000_firmwareRange<1.0.0.30
AND
netgearex6000Match-
Node
netgearex6100_firmwareRange<1.0.2.22
AND
netgearex6100Match-
Node
netgearex6120_firmwareRange<1.0.0.40
AND
netgearex6120Match-
Node
netgearex6130_firmwareRange<1.0.0.22
AND
netgearex6130Match-
Node
netgearex6150_firmwareRange<1.0.0.42
AND
netgearex6150Matchv1
Node
netgearex6200_firmwareRange<1.0.3.88
AND
netgearex6200Match-
Node
netgearex7000_firmwareRange<1.0.0.66
AND
netgearex7000Match-
Node
netgearr6300_firmwareRange<1.0.4.18
AND
netgearr6300Matchv2
Node
netgearr6400_firmwareRange<1.0.1.24
AND
netgearr6400Match-
Node
netgearr6400_firmwareRange<1.0.2.32
AND
netgearr6400Matchv2
Node
netgearr6700_firmwareRange<1.0.1.22
AND
netgearr6700Match-
Node
netgearr6700_firmwareRange<1.0.2.32
AND
netgearr6700Matchv3
Node
netgearr6900_firmwareRange<1.0.1.22
AND
netgearr6900Match-
Node
netgearr7000_firmwareRange<1.0.9.6
AND
netgearr7000Match-
Node
netgearr6900p_firmwareRange<1.0.0.56
AND
netgearr6900pMatch-
Node
netgearr7000p_firmwareRange<1.0.0.56
AND
netgearr7000pMatch-
Node
netgearr7100lg_firmwareRange<1.0.0.42
AND
netgearr7100lgMatch-
Node
netgearr7300dst_firmwareRange<1.0.0.54
AND
netgearr7300dstMatch-
Node
netgearr7900_firmwareRange<1.0.1.26
AND
netgearr7900Match-
Node
netgearr8300_firmwareRange<1.0.2.106
AND
netgearr8300Match-
Node
netgearr8500_firmwareRange<1.0.2.106
AND
netgearr8500Match-
Node
netgearwn2500rp_firmwareRange<1.0.1.54
AND
netgearwn2500rpMatchv2
Node
netgearwnr3500l_firmwareRange<1.2.0.46
AND
netgearwnr3500lMatchv2

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.4%

Related for CVE-2019-20734