Versio.io

CVE-2019-5016

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 17-06-2019 11:15
Last modified: - 13-06-2022 08:40
Total changes: - 4

Description

An exploitable arbitrary memory read vulnerability exists in the KCodes NetUSB.ko kernel module which enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. A specially crafted index value can cause an invalid memory read, resulting in a denial of service or remote information disclosure. An unauthenticated attacker can send a crafted packet on the local network to trigger this vulnerability.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
High
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
9.1
Base score
3.9
5.2
Exploitability score
Impact score
 

Verification logic

OR
AND
OR
vendor=netgear AND product=r8000_firmware AND version=1.0.4.28_10.1.54
OR
vendor=netgear AND product=r8000 AND version=-
AND
OR
vendor=netgear AND product=r7900_firmware AND version=1.0.3.810.037
OR
vendor=netgear AND product=r7900 AND version=-
OR
vendor=kcodes AND product=netusb.ko AND version=1.0.2.66
vendor=kcodes AND product=netusb.ko AND version=1.0.2.69
 

Reference

 


Keywords

NVD

 

CVE-2019-5016

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.