ID

VAR-202004-1529


CVE

CVE-2018-21093


TITLE

plural NETGEAR Out-of-bounds write vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2018-016404

DESCRIPTION

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D8500 before 1.0.3.42, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300-2CXNAS before 1.0.3.60, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R7000P before 1.3.1.44, R6900P before 1.3.1.44, R7100LG before 1.0.0.46, R7300 before 1.0.0.68, R7900 before 1.0.2.10, R8000 before 1.0.4.18, R8000P before 1.3.0.10, R7900P before 1.3.0.10, R8500 before 1.0.2.122, R8300 before 1.0.2.122, RBW30 before 2.1.2.6, WN2500RPv2 before 1.0.0.54, and WNR3500Lv2 before 1.2.0.56. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D8500, etc. are all products of NETGEAR. NETGEAR D8500 is a wireless modem. WNR3500L is a wireless router. NETGEAR EX3700 is a wireless network signal extender. The vulnerability stems from the fact that the network system or product performs an operation on the memory, and the data boundary is not correctly verified, resulting in an incorrect read and write operation to other associated memory locations. This affects D8500 prior to 1.0.3.42, EX3700 prior to 1.0.0.70, EX3800 prior to 1.0.0.70, EX6000 prior to 1.0.0.30, EX6100 prior to 1.0.2.24, EX6120 prior to 1.0.0.40, EX6130 prior to 1.0.0.22, EX6150 prior to 1.0.0.42, EX6200 prior to 1.0.3.88, EX7000 prior to 1.0.0.66, R6250 prior to 1.0.4.26, R6300-2CXNAS prior to 1.0.3.60, R6300v2 prior to 1.0.4.28, R6400 prior to 1.0.1.36, R6400v2 prior to 1.0.2.52, R6700 prior to 1.0.1.46, R6900 prior to 1.0.1.46, R7000 prior to 1.0.9.28, R7000P prior to 1.3.1.44, R6900P prior to 1.3.1.44, R7100LG prior to 1.0.0.46, R7300 prior to 1.0.0.68, R7900 prior to 1.0.2.10, R8000 prior to 1.0.4.18, R8000P prior to 1.3.0.10, R7900P prior to 1.3.0.10, R8500 prior to 1.0.2.122, R8300 prior to 1.0.2.122, RBW30 prior to 2.1.2.6, WN2500RPv2 prior to 1.0.0.54, and WNR3500Lv2 prior to 1.2.0.56

Trust: 2.25

sources: NVD: CVE-2018-21093 // JVNDB: JVNDB-2018-016404 // CNVD: CNVD-2020-28136 // VULMON: CVE-2018-21093

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-28136

AFFECTED PRODUCTS

vendor:netgearmodel:d8500scope:ltversion:1.0.3.42

Trust: 1.6

vendor:netgearmodel:ex3700scope:ltversion:1.0.0.70

Trust: 1.6

vendor:netgearmodel:ex3800scope:ltversion:1.0.0.70

Trust: 1.6

vendor:netgearmodel:ex6000scope:ltversion:1.0.0.30

Trust: 1.6

vendor:netgearmodel:ex6100scope:ltversion:1.0.2.24

Trust: 1.6

vendor:netgearmodel:ex6120scope:ltversion:1.0.0.40

Trust: 1.6

vendor:netgearmodel:ex6130scope:ltversion:1.0.0.22

Trust: 1.6

vendor:netgearmodel:ex6150scope:ltversion:1.0.0.42

Trust: 1.6

vendor:netgearmodel:ex6200scope:ltversion:1.0.3.88

Trust: 1.6

vendor:netgearmodel:ex7000scope:ltversion:1.0.0.66

Trust: 1.6

vendor:netgearmodel:r6250scope:ltversion:1.0.4.26

Trust: 1.6

vendor:netgearmodel:r6300-2cxnasscope:ltversion:1.0.3.60

Trust: 1.6

vendor:netgearmodel:r6400scope:ltversion:1.0.1.36

Trust: 1.6

vendor:netgearmodel:r6700scope:ltversion:1.0.1.46

Trust: 1.6

vendor:netgearmodel:r6900scope:ltversion:1.0.1.46

Trust: 1.6

vendor:netgearmodel:r7000scope:ltversion:1.0.9.28

Trust: 1.6

vendor:netgearmodel:r7000pscope:ltversion:1.3.1.44

Trust: 1.6

vendor:netgearmodel:r6900pscope:ltversion:1.3.1.44

Trust: 1.6

vendor:netgearmodel:r7100lgscope:ltversion:1.0.0.46

Trust: 1.6

vendor:netgearmodel:r7300scope:ltversion:1.0.0.68

Trust: 1.6

vendor:netgearmodel:r7900scope:ltversion:1.0.2.10

Trust: 1.6

vendor:netgearmodel:r8000scope:ltversion:1.0.4.18

Trust: 1.6

vendor:netgearmodel:r8000pscope:ltversion:1.3.0.10

Trust: 1.6

vendor:netgearmodel:r7900pscope:ltversion:1.3.0.10

Trust: 1.6

vendor:netgearmodel:r8500scope:ltversion:1.0.2.122

Trust: 1.6

vendor:netgearmodel:r8300scope:ltversion:1.0.2.122

Trust: 1.6

vendor:netgearmodel:rbw30scope:ltversion:2.1.2.6

Trust: 1.6

vendor:netgearmodel:wnr3500lscope:ltversion:1.2.0.56

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.0.2.52

Trust: 1.0

vendor:netgearmodel:r6300scope:ltversion:1.0.4.28

Trust: 1.0

vendor:netgearmodel:wn2500rpscope:ltversion:1.0.0.54

Trust: 1.0

vendor:netgearmodel:d8500scope:eqversion:1.0.3.42

Trust: 0.8

vendor:netgearmodel:ex3700scope:eqversion:1.0.0.70

Trust: 0.8

vendor:netgearmodel:ex3800scope:eqversion:1.0.0.70

Trust: 0.8

vendor:netgearmodel:ex6000scope:eqversion:1.0.0.30

Trust: 0.8

vendor:netgearmodel:ex6100scope:eqversion:1.0.2.24

Trust: 0.8

vendor:netgearmodel:ex6120scope:eqversion:1.0.0.40

Trust: 0.8

vendor:netgearmodel:ex6130scope:eqversion:1.0.0.22

Trust: 0.8

vendor:netgearmodel:ex6150scope:eqversion:1.0.0.42

Trust: 0.8

vendor:netgearmodel:ex6200scope:eqversion:1.0.3.88

Trust: 0.8

vendor:netgearmodel:ex7000scope:eqversion:1.0.0.66

Trust: 0.8

vendor:netgearmodel:r6300v2scope:ltversion:1.0.4.28

Trust: 0.6

vendor:netgearmodel:r6400v2scope:ltversion:1.0.2.52

Trust: 0.6

vendor:netgearmodel:wnr3500lv2scope:ltversion:1.2.0.56

Trust: 0.6

vendor:netgearmodel:wn2500rpv2scope:ltversion:1.0.0.54

Trust: 0.6

vendor:netgearmodel:d8500scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:d8500scope:eqversion:1.0.3.27

Trust: 0.1

vendor:netgearmodel:d8500scope:eqversion:1.0.3.28

Trust: 0.1

vendor:netgearmodel:d8500scope:eqversion:1.0.3.29

Trust: 0.1

vendor:netgearmodel:d8500scope:eqversion:1.0.3.35

Trust: 0.1

vendor:netgearmodel:d8500scope:eqversion:1.0.3.36

Trust: 0.1

vendor:netgearmodel:d8500scope:eqversion:1.0.3.39

Trust: 0.1

vendor:netgearmodel:ex3700scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:ex3700scope:eqversion:1.0.0.64

Trust: 0.1

vendor:netgearmodel:ex3700scope:eqversion:1.0.0.66

Trust: 0.1

vendor:netgearmodel:ex3800scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:ex3800scope:eqversion:1.0.0.64

Trust: 0.1

vendor:netgearmodel:ex3800scope:eqversion:1.0.0.66

Trust: 0.1

vendor:netgearmodel:ex6000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:ex6000scope:eqversion:1.0.0.24

Trust: 0.1

vendor:netgearmodel:ex6100scope:eqversion:1.0.1.50

Trust: 0.1

vendor:netgearmodel:ex6100scope:eqversion:1.0.1.54

Trust: 0.1

vendor:netgearmodel:ex6100scope:eqversion:1.0.1.60

Trust: 0.1

vendor:netgearmodel:ex6100scope:eqversion:1.0.1.70

Trust: 0.1

vendor:netgearmodel:ex6100scope:eqversion:1.0.1.76

Trust: 0.1

vendor:netgearmodel:ex6100scope:eqversion:1.0.2.16 1.1.130

Trust: 0.1

vendor:netgearmodel:ex6100scope:eqversion:1.0.2.18

Trust: 0.1

vendor:netgearmodel:ex6100scope:eqversion:1.0.2.20

Trust: 0.1

vendor:netgearmodel:ex6100scope:eqversion:1.0.2.22

Trust: 0.1

vendor:netgearmodel:ex6120scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:ex6120scope:eqversion:1.0.0.32

Trust: 0.1

vendor:netgearmodel:ex6120scope:eqversion:1.0.0.34

Trust: 0.1

vendor:netgearmodel:ex6130scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:ex6130scope:eqversion:1.0.0.16

Trust: 0.1

vendor:netgearmodel:ex6150scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:ex6150scope:eqversion:1.0.0.34 1.0.70

Trust: 0.1

vendor:netgearmodel:ex6150scope:eqversion:1.0.0.36

Trust: 0.1

vendor:netgearmodel:ex6150scope:eqversion:1.0.0.38

Trust: 0.1

vendor:netgearmodel:ex6200scope:eqversion:1.0.1.44

Trust: 0.1

vendor:netgearmodel:ex6200scope:eqversion:1.0.1.50

Trust: 0.1

vendor:netgearmodel:ex6200scope:eqversion:1.0.1.52

Trust: 0.1

vendor:netgearmodel:ex6200scope:eqversion:1.0.1.56

Trust: 0.1

vendor:netgearmodel:ex6200scope:eqversion:1.0.1.62

Trust: 0.1

vendor:netgearmodel:ex6200scope:eqversion:1.0.1.64

Trust: 0.1

vendor:netgearmodel:ex6200scope:eqversion:1.0.1.72

Trust: 0.1

vendor:netgearmodel:ex6200scope:eqversion:1.0.1.74

Trust: 0.1

vendor:netgearmodel:ex6200scope:eqversion:1.0.3.82 1.1.117

Trust: 0.1

vendor:netgearmodel:ex6200scope:eqversion:1.0.3.84

Trust: 0.1

vendor:netgearmodel:ex6200scope:eqversion:1.0.3.86

Trust: 0.1

vendor:netgearmodel:ex7000scope:eqversion:1.0.0.50

Trust: 0.1

vendor:netgearmodel:ex7000scope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:ex7000scope:eqversion:1.0.0.60

Trust: 0.1

vendor:netgearmodel:ex7000scope:eqversion:1.0.0.64

Trust: 0.1

vendor:netgearmodel:r6250scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6250scope:eqversion:1.0.4.6 10.1.12

Trust: 0.1

vendor:netgearmodel:r6250scope:eqversion:1.0.4.8

Trust: 0.1

vendor:netgearmodel:r6250scope:eqversion:1.0.4.12

Trust: 0.1

vendor:netgearmodel:r6250scope:eqversion:1.0.4.14

Trust: 0.1

vendor:netgearmodel:r6250scope:eqversion:1.0.4.16

Trust: 0.1

vendor:netgearmodel:r6250scope:eqversion:1.0.4.20

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion:1.0.0.36

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion:1.0.4.06

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion:1.0.4.6

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion:1.0.4.8

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion:1.0.4.8 10.0.77

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion:1.0.4.12

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion:1.0.4.18

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion:1.0.4.22

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion:1.0.4.24

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.18

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.20

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.24

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.32

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.36

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.42

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.44

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.46

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.18

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.32

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.34

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.44

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.46

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.20

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.22

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.26

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.30

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.36

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.44

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.20

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.22

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.26

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.28

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.30

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.34

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.44

Trust: 0.1

vendor:netgearmodel:r6900pscope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6900pscope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:r6900pscope:eqversion:1.0.0.58

Trust: 0.1

vendor:netgearmodel:r6900pscope:eqversion:1.0.0.62

Trust: 0.1

vendor:netgearmodel:r6900pscope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r6900pscope:eqversion:1.2.0.22

Trust: 0.1

vendor:netgearmodel:r6900pscope:eqversion:1.3.0.8

Trust: 0.1

vendor:netgearmodel:r6900pscope:eqversion:1.3.0.18

Trust: 0.1

vendor:netgearmodel:r6900pscope:eqversion:1.3.0.20

Trust: 0.1

vendor:netgearmodel:r6900pscope:eqversion:1.3.1.26

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion:1.0.7.2 1.1.93

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion:1.0.7.10

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion:1.0.9.4

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion:1.0.9.6

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion:1.0.9.10

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion:1.0.9.12

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion:1.0.9.14

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion:1.0.9.18

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion:1.0.9.26

Trust: 0.1

vendor:netgearmodel:r7000pscope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r7000pscope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:r7000pscope:eqversion:1.0.0.58

Trust: 0.1

vendor:netgearmodel:r7000pscope:eqversion:1.0.0.62

Trust: 0.1

vendor:netgearmodel:r7000pscope:eqversion:1.0.0.86

Trust: 0.1

vendor:netgearmodel:r7000pscope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r7000pscope:eqversion:1.2.0.22

Trust: 0.1

vendor:netgearmodel:r7000pscope:eqversion:1.3.0.8

Trust: 0.1

vendor:netgearmodel:r7000pscope:eqversion:1.3.0.18

Trust: 0.1

vendor:netgearmodel:r7000pscope:eqversion:1.3.0.20

Trust: 0.1

vendor:netgearmodel:r7000pscope:eqversion:1.3.1.26

Trust: 0.1

vendor:netgearmodel:r7100lgscope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r7100lgscope:eqversion:1.0.0.28

Trust: 0.1

vendor:netgearmodel:r7100lgscope:eqversion:1.0.0.30

Trust: 0.1

vendor:netgearmodel:r7100lgscope:eqversion:1.0.0.32

Trust: 0.1

vendor:netgearmodel:r7100lgscope:eqversion:1.0.0.34

Trust: 0.1

vendor:netgearmodel:r7100lgscope:eqversion:1.0.0.40

Trust: 0.1

vendor:netgearmodel:r7100lgscope:eqversion:1.0.0.42

Trust: 0.1

vendor:netgearmodel:r7300scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r7300scope:eqversion:1.0.0.52

Trust: 0.1

vendor:netgearmodel:r7300scope:eqversion:1.0.0.54

Trust: 0.1

vendor:netgearmodel:r7300scope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:r7900scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r7900scope:eqversion:1.0.1.8

Trust: 0.1

vendor:netgearmodel:r7900scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:r7900scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r7900scope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r7900scope:eqversion:1.0.1.18

Trust: 0.1

vendor:netgearmodel:r7900scope:eqversion:1.0.1.26

Trust: 0.1

vendor:netgearmodel:r7900scope:eqversion:1.0.2.4

Trust: 0.1

vendor:netgearmodel:r7900pscope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r7900pscope:eqversion:1.1.4.6

Trust: 0.1

vendor:netgearmodel:r7900pscope:eqversion:1.1.5.14

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.22

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.24

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.26

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.32

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.36

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.44

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.46

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.48

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.54

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.4.2

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.4.4

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.4.4 1.1.42

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.4.12

Trust: 0.1

vendor:netgearmodel:r8000pscope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r8000pscope:eqversion:1.1.4.6

Trust: 0.1

vendor:netgearmodel:r8000pscope:eqversion:1.1.5.14

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion:1.0.2.74

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion:1.0.2.86

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion:1.0.2.94

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion:1.0.2.100 1.0.82

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion:1.0.2.104

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion:1.0.2.106

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion:1.0.2.110

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion:1.0.2.116

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.74

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.86

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.94

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.100

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.100 1.0.82

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.104

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.106

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.110

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.116

Trust: 0.1

vendor:netgearmodel:wnr3500lscope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wnr3500lscope:eqversion:1.2.0.40

Trust: 0.1

vendor:netgearmodel:wnr3500lscope:eqversion:1.2.0.44

Trust: 0.1

vendor:netgearmodel:wnr3500lscope:eqversion:1.2.0.46

Trust: 0.1

vendor:netgearmodel:wnr3500lscope:eqversion:1.2.0.48

Trust: 0.1

vendor:netgearmodel:wnr3500lscope:eqversion:1.2.0.50

Trust: 0.1

vendor:netgearmodel:wnr3500lscope:eqversion:1.2.0.54

Trust: 0.1

sources: CNVD: CNVD-2020-28136 // VULMON: CVE-2018-21093 // JVNDB: JVNDB-2018-016404 // NVD: CVE-2018-21093

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-21093
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2018-21093
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2018-016404
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-28136
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2172
value: HIGH

Trust: 0.6

VULMON: CVE-2018-21093
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-21093
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2018-016404
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-28136
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-21093
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2018-21093
baseSeverity: MEDIUM
baseScore: 6.4
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: LOW
exploitabilityScore: 0.9
impactScore: 5.5
version: 3.0

Trust: 1.0

NVD: JVNDB-2018-016404
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-28136 // VULMON: CVE-2018-21093 // JVNDB: JVNDB-2018-016404 // CNNVD: CNNVD-202004-2172 // NVD: CVE-2018-21093 // NVD: CVE-2018-21093

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

sources: JVNDB: JVNDB-2018-016404 // NVD: CVE-2018-21093

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-2172

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-2172

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016404

PATCH

title:Security Advisory for Pre-Authentication Stack Overflow on Some Routers, Modem Routers, Wireless Extenders, and Orbi Satellites, PSV-2017-2011url:https://kb.netgear.com/000060456/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Modem-Routers-Wireless-Extenders-and-Orbi-Satellites-PSV-2017-2011

Trust: 0.8

title:Patch for Multiple NETGEAR product buffer overflow vulnerabilities (CNVD-2020-28136)url:https://www.cnvd.org.cn/patchInfo/show/217433

Trust: 0.6

sources: CNVD: CNVD-2020-28136 // JVNDB: JVNDB-2018-016404

EXTERNAL IDS

db:NVDid:CVE-2018-21093

Trust: 3.1

db:JVNDBid:JVNDB-2018-016404

Trust: 0.8

db:CNVDid:CNVD-2020-28136

Trust: 0.6

db:CNNVDid:CNNVD-202004-2172

Trust: 0.6

db:VULMONid:CVE-2018-21093

Trust: 0.1

sources: CNVD: CNVD-2020-28136 // VULMON: CVE-2018-21093 // JVNDB: JVNDB-2018-016404 // CNNVD: CNNVD-202004-2172 // NVD: CVE-2018-21093

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-21093

Trust: 2.0

url:https://kb.netgear.com/000060456/security-advisory-for-pre-authentication-stack-overflow-on-some-routers-modem-routers-wireless-extenders-and-orbi-satellites-psv-2017-2011

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21093

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-28136 // VULMON: CVE-2018-21093 // JVNDB: JVNDB-2018-016404 // CNNVD: CNNVD-202004-2172 // NVD: CVE-2018-21093

SOURCES

db:CNVDid:CNVD-2020-28136
db:VULMONid:CVE-2018-21093
db:JVNDBid:JVNDB-2018-016404
db:CNNVDid:CNNVD-202004-2172
db:NVDid:CVE-2018-21093

LAST UPDATE DATE

2024-11-23T22:25:32.440000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-28136date:2020-05-14T00:00:00
db:VULMONid:CVE-2018-21093date:2020-05-04T00:00:00
db:JVNDBid:JVNDB-2018-016404date:2020-06-02T00:00:00
db:CNNVDid:CNNVD-202004-2172date:2020-05-06T00:00:00
db:NVDid:CVE-2018-21093date:2024-11-21T04:02:53.023

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-28136date:2020-05-14T00:00:00
db:VULMONid:CVE-2018-21093date:2020-04-27T00:00:00
db:JVNDBid:JVNDB-2018-016404date:2020-06-02T00:00:00
db:CNNVDid:CNNVD-202004-2172date:2020-04-27T00:00:00
db:NVDid:CVE-2018-21093date:2020-04-27T15:15:12.080