8.8
HIGH
CVE-2020-11549
NETGEAR Orbi Tri-Band Business Root Privilege Escalation Remote Code Execution Vulnerability
Description

An issue was discovered on NETGEAR Orbi Tri-Band Business WiFi Add-on Satellite (SRS60) AC3000 V2.5.1.106, Outdoor Satellite (RBS50Y) V2.5.1.106, and Pro Tri-Band Business WiFi Router (SRR60) AC3000 V2.5.1.106. The root account has the same password as the Web-admin component. Thus, by exploiting CVE-2020-11551, it is possible to achieve remote code execution with root privileges on the embedded Linux system.

INFO

Published Date :

May 18, 2020, 4:15 p.m.

Last Modified :

May 20, 2020, 2:26 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-11549 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-11549 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear rbs50y_firmware
2 Netgear srr60_firmware
3 Netgear srs60_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-11549.

URL Resource
https://github.com/modzero/MZ-20-02-NETGEAR-Orbi-Security Exploit Third Party Advisory
https://www.modzero.com/advisories/MZ-20-02-Netgear-Orbi-Pro-Security.txt Exploit Third Party Advisory
https://www.modzero.com/modlog/archives/2020/05/18/how_netgear_meshed_up_wifi_for_business/index.html Exploit Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

NETGEAR Orbi Pro Mesh WiFi System - Proof of Concept Exploits and additional information in security advisory MZ-20-02

Python

Updated: 5 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Jan. 15, 2020, 9:23 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11549 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11549 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 20, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/modzero/MZ-20-02-NETGEAR-Orbi-Security No Types Assigned https://github.com/modzero/MZ-20-02-NETGEAR-Orbi-Security Exploit, Third Party Advisory
    Changed Reference Type https://www.modzero.com/advisories/MZ-20-02-Netgear-Orbi-Pro-Security.txt No Types Assigned https://www.modzero.com/advisories/MZ-20-02-Netgear-Orbi-Pro-Security.txt Exploit, Third Party Advisory
    Changed Reference Type https://www.modzero.com/modlog/archives/2020/05/18/how_netgear_meshed_up_wifi_for_business/index.html No Types Assigned https://www.modzero.com/modlog/archives/2020/05/18/how_netgear_meshed_up_wifi_for_business/index.html Exploit, Patch, Third Party Advisory
    Added CWE NIST CWE-798
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs50y_firmware:2.5.1.106:*:*:*:*:*:*:* OR cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:srr60_firmware:2.5.1.106:*:*:*:*:*:*:* OR cpe:2.3:h:netgear:srr60:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:srs60_firmware:2.5.1.106:*:*:*:*:*:*:* OR cpe:2.3:h:netgear:srs60:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11549 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-11549 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.11 }} 0.38%

score

0.89233

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability