CVE-2020-28041

The SIP ALG implementation on NETGEAR Nighthawk R7000 1.0.9.64_10.2.64 devices allows remote attackers to communicate with arbitrary TCP and UDP services on a victim's intranet machine, if the victim visits an attacker-controlled web site with a modern browser, aka NAT Slipstreaming. This occurs because the ALG takes action based on an IP packet with an initial REGISTER substring in the TCP data, and the correct intranet IP address in the subsequent Via header, without properly considering that connection progress and fragmentation affect the meaning of the packet data.
References
Link Resource
https://github.com/samyk/slipstream Third Party Advisory
https://news.ycombinator.com/item?id=24956616 Exploit Third Party Advisory
https://news.ycombinator.com/item?id=24958281 Exploit Third Party Advisory
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2020-0024 Third Party Advisory
https://samy.pl/slipstream/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:nighthawk_r7000_firmware:1.0.9.64_10.2.64:*:*:*:*:*:*:*
cpe:2.3:h:netgear:nighthawk_r7000:-:*:*:*:*:*:*:*

History

19 Oct 2022, 17:17

Type Values Removed Values Added
References (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2020-0024 - (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2020-0024 - Third Party Advisory

Information

Published : 2020-11-02 21:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-28041

Mitre link : CVE-2020-28041

CVE.ORG link : CVE-2020-28041


JSON object : View

Products Affected

netgear

  • nighthawk_r7000
  • nighthawk_r7000_firmware
CWE
CWE-276

Incorrect Default Permissions