{"id": "CVE-2017-18864", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 5.8, "accessVector": "ADJACENT_NETWORK", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 6.5, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Secondary", "source": "cve@mitre.org", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 8.8, "attackVector": "ADJACENT_NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 8.8, "attackVector": "ADJACENT_NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}]}, "published": "2020-05-05T14:15:12.187", "references": [{"url": "https://kb.netgear.com/000051495/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Routers-PSV-2017-0791", "tags": ["Vendor Advisory"], "source": "cve@mitre.org"}, {"url": "https://kb.netgear.com/000051495/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Routers-PSV-2017-0791", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-120"}]}], "descriptions": [{"lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R6900P before 1.0.0.56, R7100LG before 1.0.0.32, R7300 before 1.0.0.54, R7900 before 1.0.1.18, R8300 before 1.0.2.104, and R8500 before 1.0.2.104."}, {"lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento de b\u00fafer por parte de un atacante no autenticado. Esto afecta a R6400 versiones anteriores a 1.0.1.24, R6400v2 versiones anteriores a 1.0.2.32, R6700 versiones anteriores a 1.0.1.22, R6900 versiones anteriores a 1.0.1.22, R7000 versiones anteriores a 1.0.9.4, R7000P versiones anteriores a 1.0.0. 56, R6900P versiones anteriores a 1.0.0.56, R7100LG versiones anteriores a 1.0.0.32, R7300 versiones anteriores a 1.0.0.54, R7900 versiones anteriores a 1.0.1.18, R8300 versiones anteriores a 1.0.2.104, y R8500 versiones anteriores a 1.0.2.104."}], "lastModified": "2024-11-21T03:21:07.537", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "29EA60BF-FBA6-4305-8173-07130A527410", "versionEndExcluding": "1.0.1.24"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DB7B08B9-07D2-4404-846A-D1CA02C16557", "versionEndExcluding": "1.0.2.32"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3C3255EE-BBE5-4EBE-92CC-D0C6E6D8563F", "versionEndExcluding": "1.0.1.22"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "24E4CE14-4FC5-4F73-BFC8-F0B0D924F788", "versionEndExcluding": "1.0.1.22"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2E9EF43B-2542-44CE-A1D6-DECCCFBC1F5F", "versionEndExcluding": "1.0.0.56"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "026E5574-7296-46A2-916D-7FF7BD3F728A", "versionEndExcluding": "1.0.9.4"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "ADFE7176-BD34-467C-A167-E869E04A8E97", "versionEndExcluding": "1.0.0.56"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "833A98AF-A4B0-4C68-AACD-6B3F58E64060", "versionEndExcluding": "1.0.0.32"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r7300_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D264AB39-63DD-4B32-9A91-D86A3700733D", "versionEndExcluding": "1.0.0.54"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r7300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "29B13F94-F151-4F00-95C3-D9FB22B3CC2B"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A98DFA81-D1BA-41AE-A6A3-1EBBFC452D0F", "versionEndExcluding": "1.0.1.18"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DAAB159C-27F2-4645-9FE4-4DBB4465DE3A", "versionEndExcluding": "1.0.2.104"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A79D8A77-4555-4B2A-8F19-F69AD4A17D2E", "versionEndExcluding": "1.0.2.104"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "cve@mitre.org"}