ID

VAR-202004-1578


CVE

CVE-2018-21142


TITLE

plural NETGEAR Vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2018-016414

DESCRIPTION

Certain NETGEAR devices are affected by denial of service. This affects R6100 before 1.0.1.22, R7500 before 1.0.0.122, R7800 before 1.0.2.42, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, and WNR2000v5 before 1.0.0.64. plural NETGEAR An unspecified vulnerability exists in the device.Service operation interruption (DoS) It may be put into a state. NETGEAR R7800, etc. are all wireless routers from NETGEAR. There are security vulnerabilities in many NETGEAR products

Trust: 2.16

sources: NVD: CVE-2018-21142 // JVNDB: JVNDB-2018-016414 // CNVD: CNVD-2021-57164

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-57164

AFFECTED PRODUCTS

vendor:netgearmodel:r7500scope:ltversion:1.0.0.122

Trust: 1.6

vendor:netgearmodel:wndr4300scope:ltversion:1.0.2.98

Trust: 1.6

vendor:netgearmodel:r6100scope:ltversion:1.0.1.22

Trust: 1.6

vendor:netgearmodel:r7800scope:ltversion:1.0.2.42

Trust: 1.6

vendor:netgearmodel:r8900scope:ltversion:1.0.3.10

Trust: 1.6

vendor:netgearmodel:r9000scope:ltversion:1.0.3.10

Trust: 1.6

vendor:netgearmodel:wndr3700scope:ltversion:1.0.2.96

Trust: 1.0

vendor:netgearmodel:wnr2000scope:ltversion:1.0.0.64

Trust: 1.0

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.54

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.54

Trust: 1.0

vendor:netgearmodel:r6100scope:eqversion:1.0.1.22

Trust: 0.8

vendor:netgearmodel:r7500scope:eqversion:1.0.0.122

Trust: 0.8

vendor:netgearmodel:r7800scope:eqversion:1.0.2.42

Trust: 0.8

vendor:netgearmodel:r8900scope:eqversion:1.0.3.10

Trust: 0.8

vendor:netgearmodel:r9000scope:eqversion:1.0.3.10

Trust: 0.8

vendor:netgearmodel:wndr3700scope:eqversion:v4 1.0.2.96

Trust: 0.8

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.98

Trust: 0.8

vendor:netgearmodel:wndr4300scope:eqversion:v4 1.0.0.54

Trust: 0.8

vendor:netgearmodel:wndr4500scope:eqversion:v3 1.0.0.54

Trust: 0.8

vendor:netgearmodel:wnr2000scope:eqversion:v5 1.0.0.64

Trust: 0.8

vendor:netgearmodel:wndr4300v2scope:ltversion:1.0.0.54

Trust: 0.6

vendor:netgearmodel:wndr4500v3scope:ltversion:1.0.0.54

Trust: 0.6

vendor:netgearmodel:wnr2000v5scope:ltversion:1.0.0.64

Trust: 0.6

vendor:netgearmodel:wndr3700v4scope:ltversion:1.0.2.96

Trust: 0.6

sources: CNVD: CNVD-2021-57164 // JVNDB: JVNDB-2018-016414 // NVD: CVE-2018-21142

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-21142
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2018-21142
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2018-016414
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-57164
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2034
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2018-21142
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2018-016414
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-57164
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-21142
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2018-21142
baseSeverity: MEDIUM
baseScore: 4.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: JVNDB-2018-016414
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-57164 // JVNDB: JVNDB-2018-016414 // CNNVD: CNNVD-202004-2034 // NVD: CVE-2018-21142 // NVD: CVE-2018-21142

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2018-21142

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-2034

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202004-2034

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016414

PATCH

title:Security Advisory for Denial of Service on Some Routers, PSV-2017-3169url:https://kb.netgear.com/000059491/Security-Advisory-for-Denial-of-Service-on-Some-Routers-PSV-2017-3169

Trust: 0.8

title:Patch for Denial of service vulnerability in multiple NETGEAR products (CNVD-2021-57164)url:https://www.cnvd.org.cn/patchInfo/show/282701

Trust: 0.6

title:Multiple NETGEAR Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116789

Trust: 0.6

sources: CNVD: CNVD-2021-57164 // JVNDB: JVNDB-2018-016414 // CNNVD: CNNVD-202004-2034

EXTERNAL IDS

db:NVDid:CVE-2018-21142

Trust: 3.0

db:JVNDBid:JVNDB-2018-016414

Trust: 0.8

db:CNVDid:CNVD-2021-57164

Trust: 0.6

db:CNNVDid:CNNVD-202004-2034

Trust: 0.6

sources: CNVD: CNVD-2021-57164 // JVNDB: JVNDB-2018-016414 // CNNVD: CNNVD-202004-2034 // NVD: CVE-2018-21142

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-21142

Trust: 2.0

url:https://kb.netgear.com/000059491/security-advisory-for-denial-of-service-on-some-routers-psv-2017-3169

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21142

Trust: 0.8

sources: CNVD: CNVD-2021-57164 // JVNDB: JVNDB-2018-016414 // CNNVD: CNNVD-202004-2034 // NVD: CVE-2018-21142

SOURCES

db:CNVDid:CNVD-2021-57164
db:JVNDBid:JVNDB-2018-016414
db:CNNVDid:CNNVD-202004-2034
db:NVDid:CVE-2018-21142

LAST UPDATE DATE

2024-11-23T22:29:38.806000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-57164date:2021-07-31T00:00:00
db:JVNDBid:JVNDB-2018-016414date:2020-06-03T00:00:00
db:CNNVDid:CNNVD-202004-2034date:2020-05-06T00:00:00
db:NVDid:CVE-2018-21142date:2024-11-21T04:03:00.197

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-57164date:2020-07-28T00:00:00
db:JVNDBid:JVNDB-2018-016414date:2020-06-03T00:00:00
db:CNNVDid:CNNVD-202004-2034date:2020-04-23T00:00:00
db:NVDid:CVE-2018-21142date:2020-04-23T21:15:11.750