CVE-2017-18738 - Netgear R7000 Firmware, Netgear Wndr4300 Firmware and Netgear Wndr4500 Firmware

Critical 8.8

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects EX6150v2 before 1.0.1.54, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.10, R7000P before 1.2.0.22, R6900P before 1.2.0.22, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.48, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R6100 before 1.0.1.16, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.58.

Affected software

Netgear R7000 Firmware

Netgear Wndr4300 Firmware

Netgear Wndr4500 Firmware

Netgear R8300 Firmware

Netgear R7100lg Firmware

Netgear R6700 Firmware

Netgear R6900p Firmware

Netgear R7900 Firmware

Netgear Wnr2000 Firmware

Netgear R7300dst Firmware

Netgear R6900 Firmware

Netgear R8500 Firmware

Netgear Ex6150 Firmware

Netgear R7000p Firmware

Netgear R6400 Firmware

Netgear R6100 Firmware

Netgear R8000 Firmware

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.