1 results (0.011 seconds)

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

An exploitable arbitrary memory read vulnerability exists in the KCodes NetUSB.ko kernel module which enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. A specially crafted index value can cause an invalid memory read, resulting in a denial of service or remote information disclosure. An unauthenticated attacker can send a crafted packet on the local network to trigger this vulnerability. Se presenta una vulnerabilidad explotable de lectura de memoria arbitraria en el módulo de kernel NetUSB.ko de KCodes, que habilita la funcionalidad de impresora ReadySHARE de al menos dos routers Nighthawk de NETGEAR y posiblemente otros proveedores y productos. Un valor de índice especialmente creado puede causar una lectura de memoria no válida, resultando en una denegación de servicio o divulgación de información remota. • http://www.securityfocus.com/bid/108820 https://talosintelligence.com/vulnerability_reports/TALOS-2019-0775 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •