Lucene search

K
cveMitreCVE-2017-18738
HistoryApr 23, 2020 - 5:15 p.m.

CVE-2017-18738

2020-04-2317:15:12
CWE-787
mitre
web.nvd.nist.gov
20
netgear
cve-2017-18738
stack-based buffer overflow
security vulnerability
nvd

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

34.2%

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects EX6150v2 before 1.0.1.54, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.10, R7000P before 1.2.0.22, R6900P before 1.2.0.22, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.48, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R6100 before 1.0.1.16, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.58.

Affected configurations

Nvd
Node
netgearex6150_firmwareRange<1.0.1.54
AND
netgearex6150Matchv2
Node
netgearr6400_firmwareRange<1.0.1.24
AND
netgearr6400Match-
Node
netgearr6400_firmwareRange<1.0.2.32
AND
netgearr6400Matchv2
Node
netgearr6700_firmwareRange<1.0.1.22
AND
netgearr6700Match-
Node
netgearr6900_firmwareRange<1.0.1.22
AND
netgearr6900Match-
Node
netgearr7000_firmwareRange<1.0.9.10
AND
netgearr7000Match-
Node
netgearr7000p_firmwareRange<1.2.0.22
AND
netgearr7000pMatch-
Node
netgearr6900p_firmwareRange<1.2.0.22
AND
netgearr6900pMatch-
Node
netgearr7100lg_firmwareRange<1.0.0.32
AND
netgearr7100lgMatch-
Node
netgearr7300dst_firmwareRange<1.0.0.54
AND
netgearr7300dstMatch-
Node
netgearr7900_firmwareRange<1.0.1.18
AND
netgearr7900Match-
Node
netgearr8000_firmwareRange<1.0.3.48
AND
netgearr8000Match-
Node
netgearr8300_firmwareRange<1.0.2.106
AND
netgearr8300Match-
Node
netgearr8500_firmwareRange<1.0.2.106
AND
netgearr8500Match-
Node
netgearr6100_firmwareRange<1.0.1.16
AND
netgearr6100Match-
Node
netgearwndr4300_firmwareRange<1.0.0.48
AND
netgearwndr4300Matchv2
Node
netgearwndr4500_firmwareRange<1.0.0.48
AND
netgearwndr4500Matchv3
Node
netgearwnr2000_firmwareRange<1.0.0.58
AND
netgearwnr2000Matchv5
VendorProductVersionCPE
netgearex6150_firmware*cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*
netgearex6150v2cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*
netgearr6400_firmware*cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
netgearr6400-cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*
netgearr6400v2cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*
netgearr6700_firmware*cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*
netgearr6700-cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*
netgearr6900_firmware*cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*
netgearr6900-cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*
netgearr7000_firmware*cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 351

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

34.2%

Related for CVE-2017-18738