Vulnerability CVE-2019-5016


Published: 2019-06-17

Description:
An exploitable arbitrary memory read vulnerability exists in the KCodes NetUSB.ko kernel module which enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. A specially crafted index value can cause an invalid memory read, resulting in a denial of service or remote information disclosure. An unauthenticated attacker can send a crafted packet on the local network to trigger this vulnerability.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Partial
Affected software
Netgear -> R7900 firmware 
Netgear -> R8000 firmware 
Kcodes -> Netusb.ko 

 References:
http://www.securityfocus.com/bid/108820
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0775

Copyright 2024, cxsecurity.com

 

Back to Top