Vulnerability Details : CVE-2018-21199
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D7800 before 1.0.1.30, R6100 before 1.0.1.22, R7500 before 1.0.0.122, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R9000 before 1.0.2.52, and WNDR4300 before 1.0.2.98.
Vulnerability category: OverflowMemory Corruption
Products affected by CVE-2018-21199
- cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-21199
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 10 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-21199
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.2
|
MEDIUM | AV:A/AC:L/Au:S/C:P/I:P/A:P |
5.1
|
6.4
|
NIST | |
6.8
|
MEDIUM | CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H |
0.9
|
5.9
|
MITRE | |
6.8
|
MEDIUM | CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H |
0.9
|
5.9
|
NIST |
CWE ids for CVE-2018-21199
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-21199
-
https://kb.netgear.com/000055150/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2593
Security Advisory for Post-Authentication Stack Overflow on Some Routers and Gateways, PSV-2017-2593 | Answer | NETGEAR SupportVendor Advisory
Jump to