An exploitable arbitrary memory read vulnerability exists in the KCodes NetUSB.ko kernel module which enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. A specially crafted index value can cause an invalid memory read, resulting in a denial of service or remote information disclosure. An unauthenticated attacker can send a crafted packet on the local network to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-06-17T20:29:55

Updated: 2024-08-04T19:40:48.991Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5016

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-17T21:15:09.830

Modified: 2022-06-13T18:40:26.287

Link: CVE-2019-5016

cve-icon Redhat

No data.