CVE-2022-37235

Netgear Nighthawk AC1900 Smart WiFi Dual Band Gigabit Router R7000-V1.0.11.134_10.2.119 is vulnerable to Buffer Overflow via the wl binary in firmware. There is a stack overflow vulnerability caused by strncat
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:r7000_firmware:1.0.11.134_10.2.119:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*

History

24 Sep 2022, 02:50

Type Values Removed Values Added
First Time Netgear
Netgear r7000 Firmware
Netgear r7000
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-787
CPE cpe:2.3:o:netgear:r7000_firmware:1.0.11.134_10.2.119:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
References (MISC) https://www.netgear.com/support/download/?model=R7000 - (MISC) https://www.netgear.com/support/download/?model=R7000 - Product, Vendor Advisory
References (MISC) https://github.com/Davidteeri/Bug-Report/blob/main/netgear-R7000-0x461bc.md - (MISC) https://github.com/Davidteeri/Bug-Report/blob/main/netgear-R7000-0x461bc.md - Broken Link
References (MISC) https://www.netgear.com/about/security/ - (MISC) https://www.netgear.com/about/security/ - Vendor Advisory

23 Sep 2022, 04:21

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-23 01:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-37235

Mitre link : CVE-2022-37235

CVE.ORG link : CVE-2022-37235


JSON object : View

Products Affected

netgear

  • r7000
  • r7000_firmware
CWE
CWE-787

Out-of-bounds Write