#VU62041 Buffer overflow in Hardware solutions


Published: 2022-04-11

Vulnerability identifier: #VU62041

Vulnerability risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
AC2100
Hardware solutions / Routers for home users
AC2400
Hardware solutions / Routers for home users
AC2600
Hardware solutions / Routers for home users
R6700v2
Hardware solutions / Routers for home users
R6900v2
Hardware solutions / Routers for home users
R7200
Hardware solutions / Routers for home users
R7350
Hardware solutions / Routers for home users
R7400
Hardware solutions / Routers for home users
R7450
Hardware solutions / Routers for home users
D7000
Hardware solutions / Routers & switches, VoIP, GSM, etc
R6120
Hardware solutions / Routers & switches, VoIP, GSM, etc
R6220
Hardware solutions / Routers & switches, VoIP, GSM, etc
R6230
Hardware solutions / Routers & switches, VoIP, GSM, etc
R6260
Hardware solutions / Routers & switches, VoIP, GSM, etc
R6330
Hardware solutions / Routers & switches, VoIP, GSM, etc
R6350
Hardware solutions / Routers & switches, VoIP, GSM, etc
R6850
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor:

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error. A remote attacker can trigger memory corruption and cause a denial of service condition on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://kb.netgear.com/000064817/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-PSV-2021-0272


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability