ID

VAR-202004-1533


CVE

CVE-2018-21097


TITLE

plural NETGEAR Out-of-bounds write vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2018-016403

DESCRIPTION

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects WAC505 before 5.0.5.4, WAC510 before 5.0.5.4, WAC120 before 2.1.7, WN604 before 3.3.10, WNAP320 before 3.7.11.4, WNAP210v2 before 3.7.11.4, WNDAP350 before 3.7.11.4, WNDAP360 before 3.7.11.4, WNDAP660 before 3.7.11.4, WNDAP620 before 2.1.7, and WND930 before 2.1.5. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR WAC505, etc. are all wireless access points (AP) of NETGEAR. There are buffer overflow vulnerabilities in many NETGEAR products, and remote attackers can use this vulnerability to execute arbitrary code by sending specially crafted requests. This affects WAC505 prior to 5.0.5.4, WAC510 prior to 5.0.5.4, WAC120 prior to 2.1.7, WN604 prior to 3.3.10, WNAP320 prior to 3.7.11.4, WNAP210v2 prior to 3.7.11.4, WNDAP350 prior to 3.7.11.4, WNDAP360 prior to 3.7.11.4, WNDAP660 prior to 3.7.11.4, WNDAP620 prior to 2.1.7, and WND930 prior to 2.1.5

Trust: 2.25

sources: NVD: CVE-2018-21097 // JVNDB: JVNDB-2018-016403 // CNVD: CNVD-2020-28140 // VULMON: CVE-2018-21097

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-28140

AFFECTED PRODUCTS

vendor:netgearmodel:wac505scope:ltversion:5.0.5.4

Trust: 1.6

vendor:netgearmodel:wac510scope:ltversion:5.0.5.4

Trust: 1.6

vendor:netgearmodel:wac120scope:ltversion:2.1.7

Trust: 1.6

vendor:netgearmodel:wn604scope:ltversion:3.3.10

Trust: 1.6

vendor:netgearmodel:wnap320scope:ltversion:3.7.11.4

Trust: 1.6

vendor:netgearmodel:wndap350scope:ltversion:3.7.11.4

Trust: 1.6

vendor:netgearmodel:wndap360scope:ltversion:3.7.11.4

Trust: 1.6

vendor:netgearmodel:wndap660scope:ltversion:3.7.11.4

Trust: 1.6

vendor:netgearmodel:wndap620scope:ltversion:2.1.7

Trust: 1.6

vendor:netgearmodel:wnd930scope:ltversion:2.1.5

Trust: 1.6

vendor:netgearmodel:wnap210scope:ltversion:3.7.11.4

Trust: 1.0

vendor:netgearmodel:wac120scope:eqversion:2.1.7

Trust: 0.8

vendor:netgearmodel:wac505scope:eqversion:5.0.5.4

Trust: 0.8

vendor:netgearmodel:wac510scope:eqversion:5.0.5.4

Trust: 0.8

vendor:netgearmodel:wn604scope:eqversion:3.3.10

Trust: 0.8

vendor:netgearmodel:wnap210scope:eqversion:3.7.11.4

Trust: 0.8

vendor:netgearmodel:wnap320scope:eqversion:3.7.11.4

Trust: 0.8

vendor:netgearmodel:wndap350scope:eqversion:3.7.11.4

Trust: 0.8

vendor:netgearmodel:wndap360scope:eqversion:3.7.11.4

Trust: 0.8

vendor:netgearmodel:wndap620scope:eqversion:2.1.7

Trust: 0.8

vendor:netgearmodel:wndap660scope:eqversion:3.7.11.4

Trust: 0.8

vendor:netgearmodel:wnap210v2scope:ltversion:3.7.11.4

Trust: 0.6

vendor:netgearmodel:wac120scope:eqversion:2.0.7

Trust: 0.1

vendor:netgearmodel:wac120scope:eqversion:2.1.4

Trust: 0.1

vendor:netgearmodel:wac505scope:eqversion:5.0.0.17

Trust: 0.1

vendor:netgearmodel:wac510scope:eqversion:1.3.0.10

Trust: 0.1

vendor:netgearmodel:wac510scope:eqversion:5.0.0.17

Trust: 0.1

vendor:netgearmodel:wn604scope:eqversion:3.3.3

Trust: 0.1

vendor:netgearmodel:wn604scope:eqversion:3.3.7

Trust: 0.1

vendor:netgearmodel:wnap210scope:eqversion:3.5.20.0

Trust: 0.1

vendor:netgearmodel:wnap210scope:eqversion:3.7.4.0

Trust: 0.1

vendor:netgearmodel:wnap320scope:eqversion:3.5.20.0

Trust: 0.1

vendor:netgearmodel:wnap320scope:eqversion:3.7.4.0

Trust: 0.1

vendor:netgearmodel:wnd930scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wnd930scope:eqversion:2.0.11

Trust: 0.1

vendor:netgearmodel:wnd930scope:eqversion:2.1.2

Trust: 0.1

vendor:netgearmodel:wndap350scope:eqversion:3.5.20.0

Trust: 0.1

vendor:netgearmodel:wndap350scope:eqversion:3.7.4.0

Trust: 0.1

vendor:netgearmodel:wndap360scope:eqversion:3.5.20.0

Trust: 0.1

vendor:netgearmodel:wndap360scope:eqversion:3.7.4.0

Trust: 0.1

vendor:netgearmodel:wndap620scope:eqversion:2.0.11

Trust: 0.1

vendor:netgearmodel:wndap620scope:eqversion:2.1.3

Trust: 0.1

vendor:netgearmodel:wndap660scope:eqversion:3.5.20.0

Trust: 0.1

vendor:netgearmodel:wndap660scope:eqversion:3.7.4.0

Trust: 0.1

sources: CNVD: CNVD-2020-28140 // VULMON: CVE-2018-21097 // JVNDB: JVNDB-2018-016403 // NVD: CVE-2018-21097

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-21097
value: CRITICAL

Trust: 1.0

cve@mitre.org: CVE-2018-21097
value: HIGH

Trust: 1.0

NVD: JVNDB-2018-016403
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2020-28140
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202004-2187
value: CRITICAL

Trust: 0.6

VULMON: CVE-2018-21097
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-21097
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2018-016403
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-28140
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-21097
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2018-21097
baseSeverity: HIGH
baseScore: 7.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 4.2
version: 3.0

Trust: 1.0

NVD: JVNDB-2018-016403
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-28140 // VULMON: CVE-2018-21097 // JVNDB: JVNDB-2018-016403 // CNNVD: CNNVD-202004-2187 // NVD: CVE-2018-21097 // NVD: CVE-2018-21097

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

sources: JVNDB: JVNDB-2018-016403 // NVD: CVE-2018-21097

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-2187

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-2187

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016403

PATCH

title:Security Advisory for Pre-Authentication Stack Overflow on Some Wireless Access Points, PSV-2018-0094url:https://kb.netgear.com/000060457/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Wireless-Access-Points-PSV-2018-0094

Trust: 0.8

title:Patch for Multiple NETGEAR product buffer overflow vulnerabilities (CNVD-2020-28140)url:https://www.cnvd.org.cn/patchInfo/show/217425

Trust: 0.6

title:Multiple NETGEAR Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117709

Trust: 0.6

sources: CNVD: CNVD-2020-28140 // JVNDB: JVNDB-2018-016403 // CNNVD: CNNVD-202004-2187

EXTERNAL IDS

db:NVDid:CVE-2018-21097

Trust: 3.1

db:JVNDBid:JVNDB-2018-016403

Trust: 0.8

db:CNVDid:CNVD-2020-28140

Trust: 0.6

db:CNNVDid:CNNVD-202004-2187

Trust: 0.6

db:VULMONid:CVE-2018-21097

Trust: 0.1

sources: CNVD: CNVD-2020-28140 // VULMON: CVE-2018-21097 // JVNDB: JVNDB-2018-016403 // CNNVD: CNNVD-202004-2187 // NVD: CVE-2018-21097

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-21097

Trust: 2.0

url:https://kb.netgear.com/000060457/security-advisory-for-pre-authentication-stack-overflow-on-some-wireless-access-points-psv-2018-0094

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21097

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-28140 // VULMON: CVE-2018-21097 // JVNDB: JVNDB-2018-016403 // CNNVD: CNNVD-202004-2187 // NVD: CVE-2018-21097

SOURCES

db:CNVDid:CNVD-2020-28140
db:VULMONid:CVE-2018-21097
db:JVNDBid:JVNDB-2018-016403
db:CNNVDid:CNNVD-202004-2187
db:NVDid:CVE-2018-21097

LAST UPDATE DATE

2024-11-23T23:04:24.946000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-28140date:2020-05-14T00:00:00
db:VULMONid:CVE-2018-21097date:2020-05-04T00:00:00
db:JVNDBid:JVNDB-2018-016403date:2020-06-02T00:00:00
db:CNNVDid:CNNVD-202004-2187date:2020-05-06T00:00:00
db:NVDid:CVE-2018-21097date:2024-11-21T04:02:53.660

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-28140date:2020-05-14T00:00:00
db:VULMONid:CVE-2018-21097date:2020-04-27T00:00:00
db:JVNDBid:JVNDB-2018-016403date:2020-06-02T00:00:00
db:CNNVDid:CNNVD-202004-2187date:2020-04-27T00:00:00
db:NVDid:CVE-2018-21097date:2020-04-27T16:15:12.710