Product:

Rbk15_firmware

(Netgear)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 9
Date Id Summary Products Score Patch Annotated
2021-03-05 CVE-2021-27254 This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7800. Authentication is not required to exploit this vulnerability. The specific flaw exists within the apply_save.cgi endpoint. This issue results from the use of hard-coded encryption key. An attacker can leverage this vulnerability to execute arbitrary code in the context of root. Was ZDI-CAN-12287. Br200_firmware, Br500_firmware, D7800_firmware, Ex6100v2_firmware, Ex6150v2_firmware, Ex6250_firmware, Ex6400_firmware, Ex6400v2_firmware, Ex6410_firmware, Ex6420_firmware, Ex7300_firmware, Ex7300v2_firmware, Ex7320_firmware, Ex7700_firmware, Ex8000_firmware, Lbr20_firmware, R7800_firmware, R8900_firmware, R9000_firmware, Rbk12_firmware, Rbk13_firmware, Rbk14_firmware, Rbk15_firmware, Rbk20_firmware, Rbk23_firmware, Rbk40_firmware, Rbk43_firmware, Rbk43s_firmware, Rbk44_firmware, Rbk50_firmware, Rbk53_firmware, Rbr10_firmware, Rbr20_firmware, Rbr40_firmware, Rbr50_firmware, Rbs10_firmware, Rbs20_firmware, Rbs40_firmware, Rbs50_firmware, Rbs50y_firmware, Xr450_firmware, Xr500_firmware, Xr700_firmware 8.8
2021-04-14 CVE-2021-27252 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the vendor_specific DHCP opcode. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root.... Br200_firmware, Br500_firmware, D7800_firmware, Ex6100v2_firmware, Ex6150_firmware, Ex6250_firmware, Ex6400_firmware, Ex6400v2_firmware, Ex6410_firmware, Ex6420_firmware, Ex7300_firmware, Ex7300v2_firmware, Ex7320_firmware, Ex7700_firmware, Ex8000_firmware, Lbr20_firmware, R7800_firmware, R8900_firmware, R9000_firmware, Rbk12_firmware, Rbk13_firmware, Rbk14_firmware, Rbk15_firmware, Rbk20_firmware, Rbk23_firmware, Rbk40_firmware, Rbk43_firmware, Rbk43s_firmware, Rbk44_firmware, Rbk50_firmware, Rbk53_firmware, Rbr10_firmware, Rbr20_firmware, Rbr40_firmware, Rbr50_firmware, Rbs10_firmware, Rbs20_firmware, Rbs40_firmware, Rbs50_firmware, Rbs50y_firmware, Xr450_firmware, Xr500_firmware, Xr700_firmware 8.8
2021-04-14 CVE-2021-27251 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800. Authentication is not required to exploit this vulnerability The specific flaw exists within handling of firmware updates. The issue results from a fallback to a insecure protocol to deliver updates. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12308. Br200_firmware, Br500_firmware, D7800_firmware, Ex6100v2_firmware, Ex6150_firmware, Ex6250_firmware, Ex6400_firmware, Ex6400v2_firmware, Ex6410_firmware, Ex6420_firmware, Ex7300_firmware, Ex7300v2_firmware, Ex7320_firmware, Ex7700_firmware, Ex8000_firmware, Lbr20_firmware, R7800_firmware, R8900_firmware, R9000_firmware, Rbk12_firmware, Rbk13_firmware, Rbk14_firmware, Rbk15_firmware, Rbk20_firmware, Rbk23_firmware, Rbk40_firmware, Rbk43_firmware, Rbk43s_firmware, Rbk44_firmware, Rbk50_firmware, Rbk53_firmware, Rbr10_firmware, Rbr20_firmware, Rbr40_firmware, Rbr50_firmware, Rbs10_firmware, Rbs20_firmware, Rbs40_firmware, Rbs50_firmware, Rbs50y_firmware, Xr450_firmware, Xr500_firmware, Xr700_firmware 8.8
2021-04-14 CVE-2021-27253 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the rc_service parameter provided to apply_bind.cgi. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can... Br200_firmware, Br500_firmware, D7800_firmware, Ex6100v2_firmware, Ex6150_firmware, Ex6250_firmware, Ex6400_firmware, Ex6400v2_firmware, Ex6410_firmware, Ex6420_firmware, Ex7300_firmware, Ex7300v2_firmware, Ex7320_firmware, Ex7700_firmware, Ex8000_firmware, Lbr20_firmware, R7800_firmware, R8900_firmware, R9000_firmware, Rbk12_firmware, Rbk13_firmware, Rbk14_firmware, Rbk15_firmware, Rbk20_firmware, Rbk23_firmware, Rbk40_firmware, Rbk43_firmware, Rbk43s_firmware, Rbk44_firmware, Rbk50_firmware, Rbk53_firmware, Rbr10_firmware, Rbr20_firmware, Rbr40_firmware, Rbr50_firmware, Rbs10_firmware, Rbs20_firmware, Rbs40_firmware, Rbs50_firmware, Rbs50y_firmware, Xr450_firmware, Xr500_firmware, Xr700_firmware 8.8
2021-03-23 CVE-2021-29068 Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects R6700v3 before 1.0.4.98, R6400v2 before 1.0.4.98, R7000 before 1.0.11.106, R6900P before 1.3.2.124, R7000P before 1.3.2.124, R7900 before 1.0.4.26, R7850 before 1.0.5.60, R8000 before 1.0.4.58, RS400 before 1.5.0.48, R6400 before 1.0.1.62, R6700 before 1.0.2.16, R6900 before 1.0.2.16, MK60 before 1.0.5.102, MR60 before 1.0.5.102, MS60 before 1.0.5.102, CBR40 before 2.5.0.10, R8000P before... Ac2100_firmware, Ac2400_firmware, Ac2600_firmware, Cbr40_firmware, D7800_firmware, Eax20_firmware, Eax80_firmware, Ex7500_firmware, Mk60_firmware, Mr60_firmware, Ms60_firmware, R6120_firmware, R6220_firmware, R6230_firmware, R6260_firmware, R6330_firmware, R6350_firmware, R6400_firmware, R6700_firmware, R6800_firmware, R6850_firmware, R6900_firmware, R6900p_firmware, R7000_firmware, R7000p_firmware, R7200_firmware, R7350_firmware, R7400_firmware, R7450_firmware, R7800_firmware, R7850_firmware, R7900_firmware, R7900p_firmware, R7960p_firmware, R8000_firmware, R8000p_firmware, R8900_firmware, R9000_firmware, Rax120_firmware, Rax15_firmware, Rax200_firmware, Rax20_firmware, Rax45_firmware, Rax50_firmware, Rax75_firmware, Rax80_firmware, Rbk12_firmware, Rbk13_firmware, Rbk14_firmware, Rbk15_firmware, Rbk23_firmware, Rbk40_firmware, Rbk50_firmware, Rbk752_firmware, Rbk753_firmware, Rbk753s_firmware, Rbk754_firmware, Rbk842_firmware, Rbk852_firmware, Rbk853_firmware, Rbk854_firmware, Rbr10_firmware, Rbr20_firmware, Rbr40_firmware, Rbr50_firmware, Rbr750_firmware, Rbr840_firmware, Rbr850_firmware, Rbs10_firmware, Rbs20_firmware, Rbs40_firmware, Rbs50_firmware, Rbs750_firmware, Rbs840_firmware, Rbs850_firmware, Rs400_firmware, Xr300_firmware, Xr450_firmware, Xr500_firmware, Xr700_firmware 8.8
2021-02-12 CVE-2020-27861 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Orbi 2.5.1.16 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the UA_Parser utility. A crafted Host Name option in a DHCP request can trigger execution of a system call composed from a user-supplied string. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11076. Cbk40_firmware, Cbk43_firmware, Cbr40_firmware, Ex6200_firmware, Ex7700_firmware, Ex8000_firmware, Rbk12_firmware, Rbk13_firmware, Rbk14_firmware, Rbk15_firmware, Rbk20_router_firmware, Rbk20_satellite_firmware, Rbk20w_firmware, Rbk22_router_firmware, Rbk22_satellite_firmware, Rbk23_router_firmware, Rbk23_satellite_firmware, Rbk23w_firmware, Rbk30_firmware, Rbk33_firmware, Rbk40_router_firmware, Rbk40_satellite_firmware, Rbk43_router_firmware, Rbk43_satellite_firmware, Rbk43s_router_firmware, Rbk43s_satellite_firmware, Rbk44_router_firmware, Rbk44_satellite_firmware, Rbk50_firmware, Rbk50v_firmware, Rbk52w_firmware, Rbr10_firmware, Rbr20_firmware, Rbr40_firmware, Rbr50_firmware, Rbs10_firmware, Rbs20_firmware, Rbs40_firmware, Rbs50_firmware 8.8
2021-03-05 CVE-2021-27257 This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the downloading of files via FTP. The issue results from the lack of proper validation of the certificate presented by the server. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary... Br200_firmware, Br500_firmware, D7800_firmware, Ex6100v2_firmware, Ex6150v2_firmware, Ex6250_firmware, Ex6400_firmware, Ex6400v2_firmware, Ex6410_firmware, Ex6420_firmware, Ex7300_firmware, Ex7300v2_firmware, Ex7320_firmware, Ex7700_firmware, Ex8000_firmware, Lbr20_firmware, R7800_firmware, R8900_firmware, R9000_firmware, Rbk12_firmware, Rbk13_firmware, Rbk14_firmware, Rbk15_firmware, Rbk20_firmware, Rbk23_firmware, Rbk40_firmware, Rbk43_firmware, Rbk43s_firmware, Rbk44_firmware, Rbk50_firmware, Rbk53_firmware, Rbr10_firmware, Rbr20_firmware, Rbr40_firmware, Rbr50_firmware, Rbs10_firmware, Rbs20_firmware, Rbs40_firmware, Rbs50_firmware, Rbs50y_firmware, Xr450_firmware, Xr500_firmware, Xr700_firmware 6.5
2021-03-05 CVE-2021-27256 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the rc_service parameter provided to apply_save.cgi. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An... Br200_firmware, Br500_firmware, D7800_firmware, Ex6100v2_firmware, Ex6150v2_firmware, Ex6250_firmware, Ex6400_firmware, Ex6400v2_firmware, Ex6410_firmware, Ex6420_firmware, Ex7300_firmware, Ex7300v2_firmware, Ex7320_firmware, Ex7700_firmware, Ex8000_firmware, Lbr20_firmware, R7800_firmware, R8900_firmware, R9000_firmware, Rbk12_firmware, Rbk13_firmware, Rbk14_firmware, Rbk15_firmware, Rbk20_firmware, Rbk23_firmware, Rbk40_firmware, Rbk43_firmware, Rbk43s_firmware, Rbk44_firmware, Rbk50_firmware, Rbk53_firmware, Rbr10_firmware, Rbr20_firmware, Rbr40_firmware, Rbr50_firmware, Rbs10_firmware, Rbs20_firmware, Rbs40_firmware, Rbs50_firmware, Rbs50y_firmware, Xr450_firmware, Xr500_firmware, Xr700_firmware 8.8
2021-03-05 CVE-2021-27255 This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the refresh_status.aspx endpoint. The issue results from a lack of authentication required to start a service on the server. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12360. Br200_firmware, Br500_firmware, D7800_firmware, Ex6100v2_firmware, Ex6150v2_firmware, Ex6250_firmware, Ex6400_firmware, Ex6400v2_firmware, Ex6410_firmware, Ex6420_firmware, Ex7300_firmware, Ex7300v2_firmware, Ex7320_firmware, Ex7700_firmware, Ex8000_firmware, Lbr20_firmware, R7800_firmware, R8900_firmware, R9000_firmware, Rbk12_firmware, Rbk13_firmware, Rbk14_firmware, Rbk15_firmware, Rbk20_firmware, Rbk23_firmware, Rbk40_firmware, Rbk43_firmware, Rbk43s_firmware, Rbk44_firmware, Rbk50_firmware, Rbk53_firmware, Rbr10_firmware, Rbr20_firmware, Rbr40_firmware, Rbr50_firmware, Rbs10_firmware, Rbs20_firmware, Rbs40_firmware, Rbs50_firmware, Rbs50y_firmware, Xr450_firmware, Xr500_firmware, Xr700_firmware 8.8