var-201912-1731
Vulnerability from variot
An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. A buffer overflow occurs through the get_set.ccp ccp_act parameter. TRENDnet TEW-651BR , TEW-652BRP , TEW-652BRU The device contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. TRENDnet TEW-651BR and others are all wireless routers from TRENDnet.
A buffer overflow vulnerability exists in TRENDnet TEW-651BR version 2.04B1, TEW-652BRP version 3.04b01, and TEW-652BRU version 1.00b12. The vulnerability originates from a network system or product that incorrectly validates data boundaries when performing operations on memory, causing incorrect read and write operations to be associated with other memory locations
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-1731", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tew-651br", "scope": "eq", "trust": 1.8, "vendor": "trendnet", "version": "2.04b1" }, { "model": "tew-652brp", "scope": "eq", "trust": 1.8, "vendor": "trendnet", "version": "3.04b01" }, { "model": "tew-652bru", "scope": "eq", "trust": 1.8, "vendor": "trendnet", "version": "1.00b12" }, { "model": "tew-651br 2.04b1", "scope": null, "trust": 0.6, "vendor": "trendnet", "version": null }, { "model": "tew-652brp 3.04b01", "scope": null, "trust": 0.6, "vendor": "trendnet", "version": null }, { "model": "tew-652bru 1.00b12", "scope": null, "trust": 0.6, "vendor": "trendnet", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01011" }, { "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "db": "NVD", "id": "CVE-2019-11400" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:trendnet:tew-651br_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:trendnet:tew-652brp_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:trendnet:tew-652bru_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013379" } ] }, "cve": "CVE-2019-11400", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2019-11400", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2020-01011", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-11400", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-11400", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-11400", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-11400", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2020-01011", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201912-851", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-11400", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01011" }, { "db": "VULMON", "id": "CVE-2019-11400" }, { "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "db": "CNNVD", "id": "CNNVD-201912-851" }, { "db": "NVD", "id": "CVE-2019-11400" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. A buffer overflow occurs through the get_set.ccp ccp_act parameter. TRENDnet TEW-651BR , TEW-652BRP , TEW-652BRU The device contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. TRENDnet TEW-651BR and others are all wireless routers from TRENDnet. \n\nA buffer overflow vulnerability exists in TRENDnet TEW-651BR version 2.04B1, TEW-652BRP version 3.04b01, and TEW-652BRU version 1.00b12. The vulnerability originates from a network system or product that incorrectly validates data boundaries when performing operations on memory, causing incorrect read and write operations to be associated with other memory locations", "sources": [ { "db": "NVD", "id": "CVE-2019-11400" }, { "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "db": "CNVD", "id": "CNVD-2020-01011" }, { "db": "VULMON", "id": "CVE-2019-11400" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-11400", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2019-013379", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-01011", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201912-851", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-11400", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01011" }, { "db": "VULMON", "id": "CVE-2019-11400" }, { "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "db": "CNNVD", "id": "CNNVD-201912-851" }, { "db": "NVD", "id": "CVE-2019-11400" } ] }, "id": "VAR-201912-1731", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-01011" } ], "trust": 1.2527778 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01011" } ] }, "last_update_date": "2024-11-23T21:36:15.417000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "support", "trust": 0.8, "url": "https://www.trendnet.com/support/" }, { "title": "FirmAE", "trust": 0.1, "url": "https://github.com/pr0v3rbs/FirmAE " }, { "title": "", "trust": 0.1, "url": "https://github.com/sinword/FirmAE_Connlab " } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-11400" }, { "db": "JVNDB", "id": "JVNDB-2019-013379" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "db": "NVD", "id": "CVE-2019-11400" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://www.trendnet.com/support/" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11400" }, { "trust": 1.7, "url": "https://github.com/pr0v3rbs/cve/blob/master/cve-2019-11400/ticket.png" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11400" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/pr0v3rbs/firmae" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01011" }, { "db": "VULMON", "id": "CVE-2019-11400" }, { "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "db": "CNNVD", "id": "CNNVD-201912-851" }, { "db": "NVD", "id": "CVE-2019-11400" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-01011" }, { "db": "VULMON", "id": "CVE-2019-11400" }, { "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "db": "CNNVD", "id": "CNNVD-201912-851" }, { "db": "NVD", "id": "CVE-2019-11400" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-08T00:00:00", "db": "CNVD", "id": "CNVD-2020-01011" }, { "date": "2019-12-18T00:00:00", "db": "VULMON", "id": "CVE-2019-11400" }, { "date": "2019-12-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "date": "2019-12-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-851" }, { "date": "2019-12-18T15:15:11.240000", "db": "NVD", "id": "CVE-2019-11400" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-08T00:00:00", "db": "CNVD", "id": "CNVD-2020-01011" }, { "date": "2019-12-23T00:00:00", "db": "VULMON", "id": "CVE-2019-11400" }, { "date": "2019-12-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "date": "2022-03-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-851" }, { "date": "2024-11-21T04:21:02.047000", "db": "NVD", "id": "CVE-2019-11400" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-851" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural TRENDnet Buffer error vulnerability in product devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013379" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-851" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.