Lucene search

K
cvelistTalosCVELIST:CVE-2019-5016
HistoryJun 17, 2019 - 8:29 p.m.

CVE-2019-5016

2019-06-1720:29:55
CWE-200
talos
www.cve.org

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:H

8.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.0%

An exploitable arbitrary memory read vulnerability exists in the KCodes NetUSB.ko kernel module which enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. A specially crafted index value can cause an invalid memory read, resulting in a denial of service or remote information disclosure. An unauthenticated attacker can send a crafted packet on the local network to trigger this vulnerability.

CNA Affected

[
  {
    "product": "KCodes",
    "vendor": "Talos",
    "versions": [
      {
        "status": "affected",
        "version": "NETGEAR Nighthawk AC3200 (R8000) Firmware Version V1.0.4.2810.1.54 (11/7/18) - NetUSB.ko 1.0.2.66"
      },
      {
        "status": "affected",
        "version": "NETGEAR Nighthawk AC3000 (R7900) Firmware Version V1.0.3.810.0.37 (11/1/18) - NetUSB.ko 1.0.2.69"
      }
    ]
  }
]

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:H

8.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.0%

Related for CVELIST:CVE-2019-5016