Lucene search

K
cveMitreCVE-2021-29081
HistoryMar 23, 2021 - 7:15 a.m.

CVE-2021-29081

2021-03-2307:15:14
CWE-787
mitre
web.nvd.nist.gov
25
2
cve-2021-29081
netgear
buffer overflow
vulnerability
security
nvd

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0

Percentile

12.6%

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects RBW30 before 2.6.2.2, RBK852 before 3.2.17.12, RBK853 before 3.2.17.12, RBK854 before 3.2.17.12, RBR850 before 3.2.17.12, RBS850 before 3.2.17.12, RBK752 before 3.2.17.12, RBK753 before 3.2.17.12, RBK753S before 3.2.17.12, RBK754 before 3.2.17.12, RBR750 before 3.2.17.12, and RBS750 before 3.2.17.12.

Affected configurations

Nvd
Node
netgearrbw30_firmwareRange<2.6.2.2
AND
netgearrbw30Match-
Node
netgearrbk852_firmwareRange<3.2.17.12
AND
netgearrbk852Match-
Node
netgearrbk853_firmwareRange<3.2.17.12
AND
netgearrbk853Match-
Node
netgearrbk854_firmwareRange<3.2.17.12
AND
netgearrbk854Match-
Node
netgearrbr850_firmwareRange<3.2.17.12
AND
netgearrbr850Match-
Node
netgearrbs850_firmwareRange<3.2.17.12
AND
netgearrbs850Match-
Node
netgearrbk752_firmwareRange<3.2.17.12
AND
netgearrbk752Match-
Node
netgearrbk753_firmwareRange<3.2.17.12
AND
netgearrbk753Match-
Node
netgearrbk753s_firmwareRange<3.2.17.12
AND
netgearrbk753sMatch-
Node
netgearrbk754_firmwareRange<3.2.17.12
AND
netgearrbk754Match-
Node
netgearrbr750_firmwareRange<3.2.17.12
AND
netgearrbr750Match-
Node
netgearrbs750_firmwareRange<3.2.17.12
AND
netgearrbs750Match-
VendorProductVersionCPE
netgearrbw30_firmware*cpe:2.3:o:netgear:rbw30_firmware:*:*:*:*:*:*:*:*
netgearrbw30-cpe:2.3:h:netgear:rbw30:-:*:*:*:*:*:*:*
netgearrbk852_firmware*cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:*
netgearrbk852-cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*
netgearrbk853_firmware*cpe:2.3:o:netgear:rbk853_firmware:*:*:*:*:*:*:*:*
netgearrbk853-cpe:2.3:h:netgear:rbk853:-:*:*:*:*:*:*:*
netgearrbk854_firmware*cpe:2.3:o:netgear:rbk854_firmware:*:*:*:*:*:*:*:*
netgearrbk854-cpe:2.3:h:netgear:rbk854:-:*:*:*:*:*:*:*
netgearrbr850_firmware*cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:*
netgearrbr850-cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 241

Social References

More

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2021-29081