Lucene search

K
cve[email protected]CVE-2018-21153
HistoryApr 27, 2020 - 6:15 p.m.

CVE-2018-21153

2020-04-2718:15:12
CWE-120
web.nvd.nist.gov
25
netgear
buffer overflow
vulnerability
cve-2018-21153
nvd
security
unauthenticated attacker

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.2%

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D7800 before 1.0.1.34, DM200 before 1.0.0.50, EX2700 before 1.0.1.32, EX6100v2 before 1.0.1.70, EX6150v2 before 1.0.1.70, EX6200v2 before 1.0.1.62, EX6400 before 1.0.1.78, EX7300 before 1.0.1.62, EX8000 before 1.0.0.114, R6100 before 1.0.1.22, R7500 before 1.0.0.122, R7500v2 before 1.0.3.26, R7800 before 1.0.2.40, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WN2000RPTv3 before 1.0.1.26, WN3000RPv2 before 1.0.0.56, WN3000RPv3 before 1.0.2.66, WN3100RPv2 before 1.0.0.56, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, and WNR2000v5 before 1.0.0.64.

Affected configurations

NVD
Node
netgeard7800_firmwareRange<1.0.1.34
AND
netgeard7800Match-
Node
netgeardm200_firmwareRange<1.0.0.50
AND
netgeardm200Match-
Node
netgearex2700_firmwareRange<1.0.1.32
AND
netgearex2700Match-
Node
netgearex6100_firmwareRange<1.0.1.70
AND
netgearex6100Matchv2
Node
netgearex6150_firmwareRange<1.0.1.70
AND
netgearex6150Matchv2
Node
netgearex6200_firmwareRange<1.0.1.62
AND
netgearex6200Matchv2
Node
netgearex6400_firmwareRange<1.0.1.78
AND
netgearex6400Match-
Node
netgearex7300_firmwareRange<1.0.1.62
AND
netgearex7300Match-
Node
netgearex8000_firmwareRange<1.0.0.114
AND
netgearex8000Match-
Node
netgearr6100_firmwareRange<1.0.1.22
AND
netgearr6100Match-
Node
netgearr7500_firmwareRange<1.0.0.122
AND
netgearr7500Match-
Node
netgearr7500_firmwareRange<1.0.3.26
AND
netgearr7500Matchv2
Node
netgearr7800_firmwareRange<1.0.2.40
AND
netgearr7800Match-
Node
netgearr8900_firmwareRange<1.0.3.10
AND
netgearr8900Match-
Node
netgearr9000_firmwareRange<1.0.3.10
AND
netgearr9000Match-
Node
netgearwn2000rpt_firmwareRange<1.0.1.26
AND
netgearwn2000rptMatchv3
Node
netgearwn3000rp_firmwareRange<1.0.0.56
AND
netgearwn3000rpMatchv2
Node
netgearwn3000rp_firmwareRange<1.0.2.66
AND
netgearwn3000rpMatch-
Node
netgearwn3100rp_firmwareRange<1.0.0.56
AND
netgearwn3100rpMatchv2
Node
netgearwndr4300_firmwareRange<1.0.2.98
AND
netgearwndr4300Match-
Node
netgearwndr4300_firmwareRange<1.0.0.54
AND
netgearwndr4300Matchv2
Node
netgearwndr4500_firmwareRange<1.0.0.54
AND
netgearwndr4500Matchv3
Node
netgearwnr2000_firmwareRange<1.0.0.64
AND
netgearwnr2000Matchv5

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.2%

Related for CVE-2018-21153