Lucene search

K
cve[email protected]CVE-2021-45609
HistoryDec 26, 2021 - 1:15 a.m.

CVE-2021-45609

2021-12-2601:15:18
CWE-120
web.nvd.nist.gov
23
netgear
buffer overflow
cve-2021-45609
security vulnerability
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

61.0%

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D8500 before 1.0.3.58, R6250 before 1.0.4.48, R7000 before 1.0.11.116, R7100LG before 1.0.0.64, R7900 before 1.0.4.38, R8300 before 1.0.2.144, R8500 before 1.0.2.144, XR300 before 1.0.3.68, R7000P before 1.3.2.132, and R6900P before 1.3.2.132.

Affected configurations

NVD
Node
netgeard8500_firmwareRange<1.0.3.58
AND
netgeard8500Match-
Node
netgearr6250_firmwareRange<1.0.4.48
AND
netgearr6250Match-
Node
netgearr7000_firmwareRange<1.0.11.116
AND
netgearr7000Match-
Node
netgearr7000p_firmwareRange<1.3.2.132
AND
netgearr7000pMatch-
Node
netgearr6900p_firmwareRange<1.3.2.132
AND
netgearr6900pMatch-
Node
netgearr7900_firmwareRange<1.0.4.38
AND
netgearr7900Match-
Node
netgearr8300_firmwareRange<1.0.2.144
AND
netgearr8300Match-
Node
netgearr8500_firmwareRange<1.0.2.144
AND
netgearr8500Match-
Node
netgearr7100lg_firmwareRange<1.0.0.64
AND
netgearr7100lgMatch-
Node
netgearxr300_firmwareRange<1.0.3.68
AND
netgearxr300Match-

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

61.0%

Related for CVE-2021-45609