Versio.io

CVE-2019-5017

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 17-06-2019 11:15
Last modified: - 13-06-2022 08:40
Total changes: - 4

Description

An exploitable information disclosure vulnerability exists in the KCodes NetUSB.ko kernel module that enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. An unauthenticated, remote attacker can craft and send a packet containing an opcode that will trigger the kernel module to return several addresses. One of which can be used to calculate the dynamic base address of the module for further exploitation.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Low
Attack complexity
Network
Attack vector
None
Availability
Low
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
5.3
Base score
3.9
1.4
Exploitability score
Impact score
 

Verification logic

OR
AND
OR
vendor=netgear AND product=r8000_firmware AND version=1.0.4.28_10.1.54
OR
vendor=netgear AND product=r8000 AND version=-
OR
vendor=kcodes AND product=netusb.ko AND version=1.0.2.66
 

Reference

 


Keywords

NVD

 

CVE-2019-5017

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.