ID

VAR-202209-1585


CVE

CVE-2022-31937


TITLE

of netgear  WNR2000v4  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-017643

DESCRIPTION

Netgear N300 wireless router wnr2000v4-V1.0.0.70 was discovered to contain a stack overflow via strcpy in uhttpd. of netgear WNR2000v4 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2022-31937 // JVNDB: JVNDB-2022-017643

AFFECTED PRODUCTS

vendor:netgearmodel:wnr2000v4scope:eqversion:1.0.0.70

Trust: 1.0

vendor:ネットギアmodel:wnr2000v4scope:eqversion:wnr2000v4 firmware 1.0.0.70

Trust: 0.8

vendor:ネットギアmodel:wnr2000v4scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:wnr2000v4scope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-017643 // NVD: CVE-2022-31937

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-31937
value: CRITICAL

Trust: 1.8

CNNVD: CNNVD-202209-2332
value: CRITICAL

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-31937
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-017643 // NVD: CVE-2022-31937 // CNNVD: CNNVD-202209-2332

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-017643 // NVD: CVE-2022-31937

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-2332

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202209-2332

CONFIGURATIONS

sources: NVD: CVE-2022-31937

EXTERNAL IDS

db:NVDid:CVE-2022-31937

Trust: 3.2

db:JVNDBid:JVNDB-2022-017643

Trust: 0.8

db:CNNVDid:CNNVD-202209-2332

Trust: 0.6

sources: JVNDB: JVNDB-2022-017643 // NVD: CVE-2022-31937 // CNNVD: CNNVD-202209-2332

REFERENCES

url:https://www.netgear.com/about/security/

Trust: 2.4

url:https://www.netgear.com/support/download/?model=wnr2000v4

Trust: 2.4

url:https://github.com/davidteeri/bug-report/blob/main/netgear-n300-0x4297b4.md

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-31937

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-31937/

Trust: 0.6

sources: JVNDB: JVNDB-2022-017643 // NVD: CVE-2022-31937 // CNNVD: CNNVD-202209-2332

SOURCES

db:JVNDBid:JVNDB-2022-017643
db:NVDid:CVE-2022-31937
db:CNNVDid:CNNVD-202209-2332

LAST UPDATE DATE

2023-12-18T13:36:43.171000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-017643date:2023-10-13T08:45:00
db:NVDid:CVE-2022-31937date:2022-09-24T02:31:54.780
db:CNNVDid:CNNVD-202209-2332date:2022-09-26T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-017643date:2023-10-13T00:00:00
db:NVDid:CVE-2022-31937date:2022-09-22T22:15:09.573
db:CNNVDid:CNNVD-202209-2332date:2022-09-22T00:00:00