CVE-2019-5017

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
An exploitable information disclosure vulnerability exists in the KCodes NetUSB.ko kernel module that enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. An unauthenticated, remote attacker can craft and send a packet containing an opcode that will trigger the kernel module to return several addresses. One of which can be used to calculate the dynamic base address of the module for further exploitation.
Overview
  • CVE ID
  • CVE-2019-5017
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-17T21:15:09
  • Last Modified Date
  • 2022-06-13T18:40:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:netgear:r8000_firmware:1.0.4.28_10.1.54:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:kcodes:netusb.ko:1.0.2.66:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0776 Third Party Advisory
http://www.securityfocus.com/bid/108827 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-04-20 17:01:13 Added to TrackCVE
2022-12-03 22:12:09 2019-06-17T21:15Z 2019-06-17T21:15:09 CVE Published Date updated
2022-12-03 22:12:09 2022-06-13T18:40:16 CVE Modified Date updated
2022-12-03 22:12:09 Analyzed Vulnerability Status updated