CVE-2019-20755

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6220 before 1.0.0.46, D6400 before 1.0.0.80, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v1 before 1.0.0.58, DGN2200B before 1.0.0.58, JNDR3000 before 1.0.0.24, RBW30 before 2.1.4.16, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.42, R6400v2 before 1.0.2.56, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.32, R6900P before 1.3.1.44, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7000P before 1.3.1.44, R7900 before 1.0.2.16, R8000P before 1.4.0.10, R7900P before 1.4.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, R8000 before 1.0.4.18, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, WNR3500Lv2 before 1.2.0.54, WN3100RP before 1.0.0.20, and WN2500RPv2 before 1.0.1.54.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:dgn2200:v1:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:dgn2200b:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netgear:jndr3000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:jndr3000:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netgear:rbw30_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbw30:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*

Configuration 25 (hide)

AND
cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*

Configuration 26 (hide)

AND
cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*

Configuration 27 (hide)

AND
cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr4500:v2:*:*:*:*:*:*:*

Configuration 28 (hide)

AND
cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*

Configuration 29 (hide)

AND
cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wn3100rp:-:*:*:*:*:*:*:*

Configuration 30 (hide)

AND
cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-16 22:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-20755

Mitre link : CVE-2019-20755

CVE.ORG link : CVE-2019-20755


JSON object : View

Products Affected

netgear

  • r8300_firmware
  • wn3100rp_firmware
  • r7300dst
  • dgn2200_firmware
  • wndr4500_firmware
  • r7100lg
  • d8500_firmware
  • wndr4500
  • dgn2200b
  • d6400
  • r6250
  • d8500
  • r8500_firmware
  • wn3100rp
  • r7000p_firmware
  • r8000p
  • r7000
  • r8500
  • r6400
  • r7000p
  • r6900p_firmware
  • r7900_firmware
  • d6400_firmware
  • r8300
  • jndr3000
  • r8000p_firmware
  • wnr3500l_firmware
  • dgn2200b_firmware
  • wndr3400
  • r6300
  • r6700
  • d7000
  • r6900
  • r7300dst_firmware
  • r8000_firmware
  • d6220
  • wndr3400_firmware
  • wnr3500l
  • rbw30_firmware
  • r7900p_firmware
  • dgn2200
  • jndr3000_firmware
  • r6400_firmware
  • r7900p
  • wn2500rp
  • wn2500rp_firmware
  • d7000_firmware
  • r8000
  • r6250_firmware
  • d6220_firmware
  • r6900_firmware
  • r6300_firmware
  • rbw30
  • r7100lg_firmware
  • r6900p
  • r6700_firmware
  • r7000_firmware
  • r7900
CWE
CWE-787

Out-of-bounds Write