9.8

CVE-2018-21153

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D7800 before 1.0.1.34, DM200 before 1.0.0.50, EX2700 before 1.0.1.32, EX6100v2 before 1.0.1.70, EX6150v2 before 1.0.1.70, EX6200v2 before 1.0.1.62, EX6400 before 1.0.1.78, EX7300 before 1.0.1.62, EX8000 before 1.0.0.114, R6100 before 1.0.1.22, R7500 before 1.0.0.122, R7500v2 before 1.0.3.26, R7800 before 1.0.2.40, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WN2000RPTv3 before 1.0.1.26, WN3000RPv2 before 1.0.0.56, WN3000RPv3 before 1.0.2.66, WN3100RPv2 before 1.0.0.56, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, and WNR2000v5 before 1.0.0.64.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
NetgearD7800 Firmware Version < 1.0.1.34
   NetgearD7800 Version-
NetgearDm200 Firmware Version < 1.0.0.50
   NetgearDm200 Version-
NetgearEx2700 Firmware Version < 1.0.1.32
   NetgearEx2700 Version-
NetgearEx6100 Firmware Version < 1.0.1.70
   NetgearEx6100 Versionv2
NetgearEx6150 Firmware Version < 1.0.1.70
   NetgearEx6150 Versionv2
NetgearEx6200 Firmware Version < 1.0.1.62
   NetgearEx6200 Versionv2
NetgearEx6400 Firmware Version < 1.0.1.78
   NetgearEx6400 Version-
NetgearEx7300 Firmware Version < 1.0.1.62
   NetgearEx7300 Version-
NetgearEx8000 Firmware Version < 1.0.0.114
   NetgearEx8000 Version-
NetgearR6100 Firmware Version < 1.0.1.22
   NetgearR6100 Version-
NetgearR7500 Firmware Version < 1.0.0.122
   NetgearR7500 Version-
NetgearR7500 Firmware Version < 1.0.3.26
   NetgearR7500 Versionv2
NetgearR7800 Firmware Version < 1.0.2.40
   NetgearR7800 Version-
NetgearR8900 Firmware Version < 1.0.3.10
   NetgearR8900 Version-
NetgearR9000 Firmware Version < 1.0.3.10
   NetgearR9000 Version-
NetgearWn2000rpt Firmware Version < 1.0.1.26
   NetgearWn2000rpt Versionv3
NetgearWn3000rp Firmware Version < 1.0.0.56
   NetgearWn3000rp Versionv2
NetgearWn3000rp Firmware Version < 1.0.2.66
   NetgearWn3000rp Version-
NetgearWn3100rp Firmware Version < 1.0.0.56
   NetgearWn3100rp Versionv2
NetgearWndr4300 Firmware Version < 1.0.2.98
   NetgearWndr4300 Version-
NetgearWndr4300 Firmware Version < 1.0.0.54
   NetgearWndr4300 Versionv2
NetgearWndr4500 Firmware Version < 1.0.0.54
   NetgearWndr4500 Versionv3
NetgearWnr2000 Firmware Version < 1.0.0.64
   NetgearWnr2000 Versionv5
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.56% 0.655
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.5 10 6.4
AV:N/AC:L/Au:N/C:P/I:P/A:P
cve@mitre.org 8.8 2.8 5.9
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

The product copies an input buffer to an output buffer without verifying that the size of the input buffer is less than the size of the output buffer, leading to a buffer overflow.