CWE
120 119
Advisory Published
Updated

CVE-2019-20712: Buffer Overflow

First published: Thu Apr 16 2020(Updated: )

Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.46, R6400v2 before 1.0.2.62, R6700 before 1.0.2.6, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.60, R7000P before 1.3.1.64, R7100LG before 1.0.0.52, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, WNDR3400v3 before 1.0.1.24, and WNR3500Lv2 before 1.2.0.56.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Netgear D6220 Firmware<1.0.0.52
NETGEAR D6220
NETGEAR R6400v2<1.0.0.86
Netgear D6400
Netgear D7000 Firmware<1.0.0.53
NETGEAR D7000=v2
Netgear D8500 Firmware<1.0.3.44
Netgear D8500
Netgear Dgn2200 Firmware<1.0.0.110
Netgear DGN2200=v4
Netgear Dgnd2200b Firmware<1.0.0.109
Netgear Dgnd2200b=v4
netgear R6250 Firmware<1.0.4.34
NETGEAR R6250
Netgear R6300 Firmware<1.0.4.32
Netgear R6300=v2
Netgear R6400 Firmware<1.0.1.46
NETGEAR R6400
Netgear R6400 Firmware<1.0.2.62
NETGEAR R6400=v2
Netgear R6700 Firmware<1.0.2.6
NETGEAR R6700
Netgear R6900 Firmware<1.0.2.4
Netgear R6900
Netgear R6900p Firmware<1.3.1.64
Netgear R6900P
Netgear R7000 Firmware<1.0.9.60
NETGEAR R7000
Netgear R7000p Firmware<1.3.1.64
Netgear R7000P
Netgear R7100lg Firmware<1.0.0.52
Netgear R7100LG
Netgear R7300dst Firmware<1.0.0.70
Netgear R7300dst
Netgear R7900 Firmware<1.0.3.8
Netgear R7900
Netgear R7900p Firmware<1.4.1.30
Netgear R7900p
Netgear R8000 Firmware<1.0.4.28
NETGEAR R8000
Netgear R8000p Firmware<1.4.1.30
Netgear R8000p
Netgear R8300 Firmware<1.0.2.128
NETGEAR R8300
Netgear R8500 Firmware<1.0.2.128
NETGEAR R8500
Netgear Wndr3400 Firmware<1.0.1.24
NETGEAR Multiple Routers=v3
Netgear Wnr3500l Firmware<1.2.0.56
Netgear Wnr3500l=v2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • Which devices are affected by the buffer overflow vulnerability (CVE-2019-20712)?

    Netgear D6220, D6400, D7000v2, D8500, DGN2200v4, DGND2200Bv4, R6250, R6300v2, R6400, R6700, R6900, R6900p, R7000, R7000p, R7100lg, R7300dst, R7900, R7900p, R8000, R8000p, R8300, R8500, Wndr3400, and Wnr3500l.

  • What is the severity of CVE-2019-20712?

    The severity of CVE-2019-20712 is medium with a CVSS score of 6.8.

  • How can an authenticated user exploit the buffer overflow vulnerability?

    An authenticated user can exploit the buffer overflow vulnerability by sending a maliciously crafted request to a vulnerable NETGEAR device.

  • How can I fix the buffer overflow vulnerability on my NETGEAR device?

    To fix the buffer overflow vulnerability, update your NETGEAR device to the latest firmware version provided by NETGEAR.

  • Where can I find more information about the CVE-2019-20712 vulnerability?

    You can find more information about the CVE-2019-20712 vulnerability in the security advisory provided by NETGEAR.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203