Vulnerability Name:

CVE-2019-20725 (CCN-180398)

Assigned:2019-09-04
Published:2019-09-04
Updated:2020-04-20
Summary:Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D3600 before 1.0.0.75, D6000 before 1.0.0.75, D6100 before 1.0.0.63, R7800 before 1.0.2.52, R8900 before 1.0.4.2, R9000 before 1.0.4.2, WNDR3700v4 before 1.0.2.102, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, WNR2000v5 before 1.0.0.68, and XR500 before 2.3.2.32.
CVSS v3 Severity:6.8 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
5.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Adjacent
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.8 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
5.9 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Adjacent
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:5.2 Medium (CVSS v2 Vector: AV:A/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Adjacent_Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.7 High (CCN CVSS v2 Vector: AV:A/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Adjacent_Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-787
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2019-20725

Source: XF
Type: UNKNOWN
netgear-cve201920725-bo(180398)

Source: CCN
Type: NETGEAR Security Advisory: PSV-2018-0143
Security Advisory for Post-Authentication Stack Overflow on Some Routers and Gateways

Source: CONFIRM
Type: Vendor Advisory
https://kb.netgear.com/000061203/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0143

Vulnerable Configuration:Configuration 1:
  • cpe:/o:netgear:d3600_firmware:*:*:*:*:*:*:*:* (Version < 1.0.0.75)
  • AND
  • cpe:/h:netgear:d3600:-:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:netgear:d6000_firmware:*:*:*:*:*:*:*:* (Version < 1.0.0.75)
  • AND
  • cpe:/h:netgear:d6000:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:netgear:d6100_firmware:*:*:*:*:*:*:*:* (Version < 1.0.0.63)
  • AND
  • cpe:/h:netgear:d6100:-:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/o:netgear:r7800_firmware:*:*:*:*:*:*:*:* (Version < 1.0.2.52)
  • AND
  • cpe:/h:netgear:r7800:-:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/o:netgear:r8900_firmware:*:*:*:*:*:*:*:* (Version < 1.0.4.2)
  • AND
  • cpe:/h:netgear:r8900:-:*:*:*:*:*:*:*

  • Configuration 6:
  • cpe:/o:netgear:r9000_firmware:*:*:*:*:*:*:*:* (Version < 1.0.4.2)
  • AND
  • cpe:/h:netgear:r9000:-:*:*:*:*:*:*:*

  • Configuration 7:
  • cpe:/o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:* (Version < 1.0.2.102)
  • AND
  • cpe:/h:netgear:wndr3700:v4:*:*:*:*:*:*:*

  • Configuration 8:
  • cpe:/o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:* (Version < 1.0.2.104)
  • AND
  • cpe:/h:netgear:wndr4300:v1:*:*:*:*:*:*:*

  • Configuration 9:
  • cpe:/o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:* (Version < 1.0.0.58)
  • AND
  • cpe:/h:netgear:wndr4300:v2:*:*:*:*:*:*:*

  • Configuration 10:
  • cpe:/o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:* (Version < 1.0.0.58)
  • AND
  • cpe:/h:netgear:wndr4500:v3:*:*:*:*:*:*:*

  • Configuration 11:
  • cpe:/o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:* (Version < 1.0.0.68)
  • AND
  • cpe:/h:netgear:wnr2000:v5:*:*:*:*:*:*:*

  • Configuration 12:
  • cpe:/o:netgear:xr500_firmware:*:*:*:*:*:*:*:* (Version < 2.3.2.32)
  • AND
  • cpe:/h:netgear:xr500:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:netgear:r7800_firmware:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/o:netgear:r9000_firmware:1.0.4:*:*:*:*:*:*:*
  • OR cpe:/o:netgear:xr500_firmware:2.3.2:*:*:*:*:*:*:*
  • OR cpe:/o:netgear:r8900_firmware:1.0.4:*:*:*:*:*:*:*
  • OR cpe:/o:netgear:d6000_firmware:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/o:netgear:wndr3700v4_firmware:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/o:netgear:d6100_firmware:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/o:netgear:wndr4300v2_firmware:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/o:netgear:wnr2000v5_firmware:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/o:netgear:wndr4500v3_firmware:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/o:netgear:d3600_firmware:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/o:netgear:wndr4300v1_firmware:1.0.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    netgear d3600 firmware *
    netgear d3600 -
    netgear d6000 firmware *
    netgear d6000 -
    netgear d6100 firmware *
    netgear d6100 -
    netgear r7800 firmware *
    netgear r7800 -
    netgear r8900 firmware *
    netgear r8900 -
    netgear r9000 firmware *
    netgear r9000 -
    netgear wndr3700 firmware *
    netgear wndr3700 v4
    netgear wndr4300 firmware *
    netgear wndr4300 v1
    netgear wndr4300 firmware *
    netgear wndr4300 v2
    netgear wndr4500 firmware *
    netgear wndr4500 v3
    netgear wnr2000 firmware *
    netgear wnr2000 v5
    netgear xr500 firmware *
    netgear xr500 -
    netgear r7800 firmware 1.0.2
    netgear r9000 firmware 1.0.4
    netgear xr500 firmware 2.3.2
    netgear r8900 firmware 1.0.4
    netgear d6000 firmware 1.0.0
    netgear wndr3700v4 firmware 1.0.2
    netgear d6100 firmware 1.0.0
    netgear wndr4300v2 firmware 1.0.0
    netgear wnr2000v5 firmware 1.0.0
    netgear wndr4500v3 firmware 1.0.0
    netgear d3600 firmware 1.0.0
    netgear wndr4300v1 firmware 1.0.2