Lucene search

K
cveMitreCVE-2021-37566
HistoryDec 26, 2021 - 12:15 a.m.

CVE-2021-37566

2021-12-2600:15:09
CWE-787
mitre
web.nvd.nist.gov
35
cve-2021-37566
mediatek
microchips
netgear
ieee 1905 protocols
out-of-bounds write
nvd

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

60.4%

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7610, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Out-of-bounds write).

Affected configurations

Nvd
Node
mediatekmt7603e_firmwareMatch2.0.2
AND
mediatekmt7603eMatch-
Node
mediatekmt7610_firmwareMatch2.0.2
AND
mediatekmt7610Match-
Node
mediatekmt7613_firmwareMatch2.0.2
AND
mediatekmt7613Match-
Node
mediatekmt7615_firmwareMatch2.0.2
AND
mediatekmt7615Match-
Node
mediatekmt7620_firmwareMatch2.0.2
AND
mediatekmt7620Match-
Node
mediatekmt7622_firmwareMatch2.0.2
AND
mediatekmt7622Match-
Node
mediatekmt7628_firmwareMatch2.0.2
AND
mediatekmt7628Match-
Node
mediatekmt7629_firmwareMatch2.0.2
AND
mediatekmt7629Match-
Node
mediatekmt7915_firmwareMatch2.0.2
AND
mediatekmt7915Match-
VendorProductVersionCPE
mediatekmt7603e_firmware2.0.2cpe:2.3:o:mediatek:mt7603e_firmware:2.0.2:*:*:*:*:*:*:*
mediatekmt7603e-cpe:2.3:h:mediatek:mt7603e:-:*:*:*:*:*:*:*
mediatekmt7610_firmware2.0.2cpe:2.3:o:mediatek:mt7610_firmware:2.0.2:*:*:*:*:*:*:*
mediatekmt7610-cpe:2.3:h:mediatek:mt7610:-:*:*:*:*:*:*:*
mediatekmt7613_firmware2.0.2cpe:2.3:o:mediatek:mt7613_firmware:2.0.2:*:*:*:*:*:*:*
mediatekmt7613-cpe:2.3:h:mediatek:mt7613:-:*:*:*:*:*:*:*
mediatekmt7615_firmware2.0.2cpe:2.3:o:mediatek:mt7615_firmware:2.0.2:*:*:*:*:*:*:*
mediatekmt7615-cpe:2.3:h:mediatek:mt7615:-:*:*:*:*:*:*:*
mediatekmt7620_firmware2.0.2cpe:2.3:o:mediatek:mt7620_firmware:2.0.2:*:*:*:*:*:*:*
mediatekmt7620-cpe:2.3:h:mediatek:mt7620:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

60.4%

Related for CVE-2021-37566