Lucene search

K
cve[email protected]CVE-2018-21179
HistoryApr 27, 2020 - 9:15 p.m.

CVE-2018-21179

2020-04-2721:15:13
CWE-787
web.nvd.nist.gov
42
cve-2018-21179
netgear
stack-based buffer overflow
security vulnerability
nvd
d6100
d7800
r7500
r7500v2
r7800
r9000
wndr3700v4
wndr4300
wndr4300v2
wndr4500v3
wnr2000v5

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

5.2 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

12.5%

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, D7800 before 1.0.1.30, R7500 before 1.0.0.122, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62.

Affected configurations

NVD
Node
netgearr7800Match-
AND
netgearr7800_firmwareRange<1.0.1.30
Node
netgearr9000_firmwareRange<1.0.2.52
AND
netgearr9000Match-
Node
netgearwndr3700_firmwareRange<1.0.2.92
AND
netgearwndr3700Matchv4
Node
netgearwndr4300_firmwareRange<1.0.2.94
AND
netgearwndr4300Match-
Node
netgearr7500_firmwareRange<1.0.0.122
AND
netgearr7500Match-
Node
netgearwndr4300_firmwareRange<1.0.0.50
AND
netgearwndr4300Matchv2
Node
netgearwndr4500_firmwareRange<1.0.0.50
AND
netgearwndr4500Matchv3
Node
netgearwnr2000_firmwareRange<1.0.0.62
AND
netgearwnr2000Matchv5
Node
netgeard6100Match-
AND
netgeard6100_firmwareRange<1.0.0.57
Node
netgeard7800Match-
AND
netgeard7800_firmwareRange<1.0.1.30
Node
netgearr7500Matchv2
AND
netgearr7500_firmwareRange<1.0.3.24

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

5.2 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

12.5%

Related for CVE-2018-21179