// For flags

CVE-2020-10927

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700 V1.0.4.84_10.0.58 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the encryption of firmware update images. The issue results from the use of an inappropriate encryption algorithm. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-9649.

Esta vulnerabilidad permite a atacantes adyacentes a la red ejecutar código arbitrario en las instalaciones afectadas de los enrutadores NETGEAR R6700 versión V1.0.4.84_10.0.58. No es requerida una autenticación para explotar esta vulnerabilidad. El fallo específico se presenta dentro del cifrado de imágenes de actualización de firmware. El problema resulta del uso de un algoritmo de cifrado inapropiado. Un atacante puede aprovechar esto en conjunto con otras vulnerabilidades para ejecutar código en el contexto de root. Fue ZDI-CAN-9649

*Credits: Pedro Ribeiro and Radek Domanski of Team Flashback
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-03-24 CVE Reserved
  • 2020-07-28 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-327: Use of a Broken or Risky Cryptographic Algorithm
CAPEC
References (1)
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Netgear
Search vendor "Netgear"
R6700 Firmware
Search vendor "Netgear" for product "R6700 Firmware"
1.0.4.84_10.0.58
Search vendor "Netgear" for product "R6700 Firmware" and version "1.0.4.84_10.0.58"
-
Affected
in Netgear
Search vendor "Netgear"
R6700
Search vendor "Netgear" for product "R6700"
--
Safe