Lucene search

K
cve[email protected]CVE-2018-21163
HistoryApr 23, 2020 - 9:15 p.m.

CVE-2018-21163

2020-04-2321:15:11
CWE-787
web.nvd.nist.gov
23
netgear
stack-based buffer overflow
cve-2018-21163
security vulnerability
nvd
dgn2200bv4
dgn2200v4
ex3700
ex3800
ex6000
ex6100
ex6120
ex6130
ex6150
ex6200
ex7000
r6300v2
r6900p
r7000p
r7300dst
r7900p
r8000
r8000p
wn2500rpv2
wndr3400v3

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.6%

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects DGN2200Bv4 before 1.0.0.102, DGN2200v4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150 before 1.0.0.38, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6300v2 before 1.0.4.22, R6900P before 1.3.0.18, R7000P before 1.3.0.18, R7300DST before 1.0.0.62, R7900P before 1.3.0.10, R8000 before 1.0.4.12, R8000P before 1.3.0.10, WN2500RPv2 before 1.0.1.52, and WNDR3400v3 before 1.0.1.18.

Affected configurations

NVD
Node
netgeardgn2200bMatchv4
AND
netgeardgn2200b_firmwareRange<1.0.0.102
Node
netgeardgn2200Matchv4
AND
netgeardgn2200_firmwareRange<1.0.0.102
Node
netgearex3700Match-
AND
netgearex3700_firmwareRange<1.0.0.70
Node
netgearex3800_firmwareRange<1.0.0.70
AND
netgearex3800Match-
Node
netgearex6000_firmwareRange<1.0.0.30
AND
netgearex6000Match-
Node
netgearex6100_firmwareRange<1.0.2.22
AND
netgearex6100Match-
Node
netgearex6120_firmwareRange<1.0.0.40
AND
netgearex6120Match-
Node
netgearex6130_firmwareRange<1.0.0.22
AND
netgearex6130Match-
Node
netgearex6150_firmwareRange<1.0.0.38
AND
netgearex6150Match-
Node
netgearex6200_firmwareRange<1.0.3.86
AND
netgearex6200Match-
Node
netgearex7000_firmwareRange<1.0.0.64
AND
netgearex7000Match-
Node
netgearr6300_firmwareRange<1.0.4.22
AND
netgearr6300Matchv2
Node
netgearr6900p_firmwareRange<1.3.0.18
AND
netgearr6900pMatch-
Node
netgearr7000pMatch-
AND
netgearr7000p_firmwareRange<1.3.0.18
Node
netgearr7300dst_firmwareRange<1.0.0.62
AND
netgearr7300dstMatch-
Node
netgearr7900p_firmwareRange<1.3.0.10
AND
netgearr7900pMatch-
Node
netgearr8000_firmwareRange<1.0.4.12
AND
netgearr8000Match-
Node
netgearr8000p_firmwareRange<1.3.0.10
AND
netgearr8000pMatch-
Node
netgearwn2500rp_firmwareRange<1.0.1.52
AND
netgearwn2500rpMatchv2
Node
netgearwndr3400_firmwareRange<1.0.1.18
AND
netgearwndr3400Matchv3

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.6%

Related for CVE-2018-21163