ID

VAR-202004-1572


CVE

CVE-2018-21136


TITLE

NETGEAR D3600 and NETGEAR D6000 information disclosure vulnerability

Trust: 1.2

sources: CNVD: CNVD-2020-25893 // CNNVD: CNNVD-202004-2027

DESCRIPTION

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects D3600 before 1.0.0.76 and D6000 before 1.0.0.76. NETGEAR D3600 and NETGEAR D6000 are both wireless modems of NETGEAR

Trust: 2.16

sources: NVD: CVE-2018-21136 // JVNDB: JVNDB-2018-016307 // CNVD: CNVD-2020-25893

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-25893

AFFECTED PRODUCTS

vendor:netgearmodel:d3600scope:ltversion:1.0.0.76

Trust: 1.6

vendor:netgearmodel:d6000scope:ltversion:1.0.0.76

Trust: 1.6

vendor:netgearmodel:d3600scope:eqversion:1.0.0.76

Trust: 0.8

vendor:netgearmodel:d6000scope:eqversion:1.0.0.76

Trust: 0.8

sources: CNVD: CNVD-2020-25893 // JVNDB: JVNDB-2018-016307 // NVD: CVE-2018-21136

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-21136
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2018-21136
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2018-016307
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-25893
value: LOW

Trust: 0.6

CNNVD: CNNVD-202004-2027
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2018-21136
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2018-016307
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-25893
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-21136
baseSeverity: MEDIUM
baseScore: 4.6
vectorString: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 0.9
impactScore: 3.6
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2018-21136
baseSeverity: MEDIUM
baseScore: 4.6
vectorString: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 0.9
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: JVNDB-2018-016307
baseSeverity: MEDIUM
baseScore: 4.6
vectorString: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-25893 // JVNDB: JVNDB-2018-016307 // CNNVD: CNNVD-202004-2027 // NVD: CVE-2018-21136 // NVD: CVE-2018-21136

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.8

sources: JVNDB: JVNDB-2018-016307 // NVD: CVE-2018-21136

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202004-2027

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016307

PATCH

title:Security Advisory for Sensitive Information Disclosure on Some Modem Routers, PSV-2018-0100url:https://kb.netgear.com/000060224/Security-Advisory-for-Sensitive-Information-Disclosure-on-Some-Modem-Routers-PSV-2018-0100

Trust: 0.8

title:Patch for NETGEAR D3600 and NETGEAR D6000 information disclosure vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/216049

Trust: 0.6

title:NETGEAR D3600 and NETGEAR D6000 Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117263

Trust: 0.6

sources: CNVD: CNVD-2020-25893 // JVNDB: JVNDB-2018-016307 // CNNVD: CNNVD-202004-2027

EXTERNAL IDS

db:NVDid:CVE-2018-21136

Trust: 3.0

db:JVNDBid:JVNDB-2018-016307

Trust: 0.8

db:CNVDid:CNVD-2020-25893

Trust: 0.6

db:CNNVDid:CNNVD-202004-2027

Trust: 0.6

sources: CNVD: CNVD-2020-25893 // JVNDB: JVNDB-2018-016307 // CNNVD: CNNVD-202004-2027 // NVD: CVE-2018-21136

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-21136

Trust: 2.0

url:https://kb.netgear.com/000060224/security-advisory-for-sensitive-information-disclosure-on-some-modem-routers-psv-2018-0100

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21136

Trust: 0.8

sources: CNVD: CNVD-2020-25893 // JVNDB: JVNDB-2018-016307 // CNNVD: CNNVD-202004-2027 // NVD: CVE-2018-21136

SOURCES

db:CNVDid:CNVD-2020-25893
db:JVNDBid:JVNDB-2018-016307
db:CNNVDid:CNNVD-202004-2027
db:NVDid:CVE-2018-21136

LAST UPDATE DATE

2024-11-23T23:01:24.228000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-25893date:2020-04-30T00:00:00
db:JVNDBid:JVNDB-2018-016307date:2020-05-21T00:00:00
db:CNNVDid:CNNVD-202004-2027date:2020-04-26T00:00:00
db:NVDid:CVE-2018-21136date:2024-11-21T04:02:59.273

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-25893date:2020-04-30T00:00:00
db:JVNDBid:JVNDB-2018-016307date:2020-05-21T00:00:00
db:CNNVDid:CNNVD-202004-2027date:2020-04-23T00:00:00
db:NVDid:CVE-2018-21136date:2020-04-23T21:15:11.500