CWE
787 119
Advisory Published
Updated

CVE-2019-14363: Buffer Overflow

First published: Sun Jul 28 2019(Updated: )

A stack-based buffer overflow in the upnpd binary running on NETGEAR WNDR3400v3 routers with firmware version 1.0.1.18_1.0.63 allows an attacker to remotely execute arbitrary code via a crafted UPnP SSDP packet.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Netgear Wndr3400v3 Firmware>=1.0.1.18<=1.0.1.24
NETGEAR WNDR3400v3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-14363?

    CVE-2019-14363 is a vulnerability in the upnpd binary running on NETGEAR WNDR3400v3 routers.

  • How severe is CVE-2019-14363?

    CVE-2019-14363 has a severity rating of 9.8 (critical).

  • How does CVE-2019-14363 allow remote code execution?

    CVE-2019-14363 allows remote code execution by exploiting a stack-based buffer overflow in the upnpd binary via a crafted UPnP SSDP packet.

  • Which routers are affected by CVE-2019-14363?

    NETGEAR WNDR3400v3 routers with firmware version 1.0.1.18_1.0.63 are affected by CVE-2019-14363.

  • How can CVE-2019-14363 be fixed?

    To fix CVE-2019-14363, update the firmware of the affected NETGEAR WNDR3400v3 router to version 1.0.1.24 or above.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203