ID

VAR-202209-1894


CVE

CVE-2022-37234


TITLE

of netgear  R7000  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-017914

DESCRIPTION

Netgear Nighthawk AC1900 Smart WiFi Dual Band Gigabit Router R7000-V1.0.11.134_10.2.119 is vulnerable to Buffer Overflow via the wl binary in firmware. There is a stack overflow vulnerability caused by strncpy. of netgear R7000 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2022-37234 // JVNDB: JVNDB-2022-017914

AFFECTED PRODUCTS

vendor:netgearmodel:r7000scope:eqversion:1.0.11.134_10.2.119

Trust: 1.0

vendor:ネットギアmodel:r7000scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r7000scope:eqversion: -

Trust: 0.8

vendor:ネットギアmodel:r7000scope:eqversion:r7000 firmware 1.0.11.134 10.2.119

Trust: 0.8

sources: JVNDB: JVNDB-2022-017914 // NVD: CVE-2022-37234

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-37234
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202209-2322
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-37234
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-017914 // NVD: CVE-2022-37234 // CNNVD: CNNVD-202209-2322

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-017914 // NVD: CVE-2022-37234

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202209-2322

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202209-2322

CONFIGURATIONS

sources: NVD: CVE-2022-37234

PATCH

title:NETGEAR R7000 Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=209262

Trust: 0.6

sources: CNNVD: CNNVD-202209-2322

EXTERNAL IDS

db:NVDid:CVE-2022-37234

Trust: 3.2

db:JVNDBid:JVNDB-2022-017914

Trust: 0.8

db:CNNVDid:CNNVD-202209-2322

Trust: 0.6

sources: JVNDB: JVNDB-2022-017914 // NVD: CVE-2022-37234 // CNNVD: CNNVD-202209-2322

REFERENCES

url:https://www.netgear.com/about/security/

Trust: 2.4

url:https://www.netgear.com/support/download/?model=r7000

Trust: 2.4

url:https://github.com/davidteeri/bug-report/blob/main/netgear-r7000-0x461bc-strncpy.md

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-37234

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-37234/

Trust: 0.6

sources: JVNDB: JVNDB-2022-017914 // NVD: CVE-2022-37234 // CNNVD: CNNVD-202209-2322

SOURCES

db:JVNDBid:JVNDB-2022-017914
db:NVDid:CVE-2022-37234
db:CNNVDid:CNNVD-202209-2322

LAST UPDATE DATE

2023-12-18T13:11:51.889000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-017914date:2023-10-17T08:04:00
db:NVDid:CVE-2022-37234date:2022-09-27T04:52:24.220
db:CNNVDid:CNNVD-202209-2322date:2022-09-28T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-017914date:2023-10-17T00:00:00
db:NVDid:CVE-2022-37234date:2022-09-22T20:15:09.630
db:CNNVDid:CNNVD-202209-2322date:2022-09-22T00:00:00