ID

VAR-202004-1660


CVE

CVE-2018-21214


TITLE

plural NETGEAR Classic buffer overflow vulnerability in the product

Trust: 0.8

sources: JVNDB: JVNDB-2018-016355

DESCRIPTION

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, EX2700 before 1.0.1.28, R6100 before 1.0.1.20, R7500v2 before 1.0.3.24, R9000 before 1.0.2.52, WN2000RPTv3 before 1.0.1.20, WN3000RPv3 before 1.0.2.50, and WN3100RPv2 before 1.0.0.56. plural NETGEAR The product contains a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D3600, etc. are all products of NETGEAR. NETGEAR D3600 is a wireless modem. NETGEAR D6100 is a wireless modem. NETGEAR R6100 is a wireless router. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. This affects D3600 prior to 1.0.0.67, D6000 prior to 1.0.0.67, EX2700 prior to 1.0.1.28, R6100 prior to 1.0.1.20, R7500v2 prior to 1.0.3.24, R9000 prior to 1.0.2.52, WN2000RPTv3 prior to 1.0.1.20, WN3000RPv3 prior to 1.0.2.50, and WN3100RPv2 prior to 1.0.0.56

Trust: 2.25

sources: NVD: CVE-2018-21214 // JVNDB: JVNDB-2018-016355 // CNVD: CNVD-2021-46566 // VULMON: CVE-2018-21214

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-46566

AFFECTED PRODUCTS

vendor:netgearmodel:r9000scope:ltversion:1.0.2.52

Trust: 1.6

vendor:netgearmodel:r6100scope:ltversion:1.0.1.20

Trust: 1.6

vendor:netgearmodel:ex2700scope:ltversion:1.0.1.28

Trust: 1.6

vendor:netgearmodel:d3600scope:ltversion:1.0.0.67

Trust: 1.6

vendor:netgearmodel:d6000scope:ltversion:1.0.0.67

Trust: 1.6

vendor:netgearmodel:wn3100rpscope:ltversion:1.0.0.56

Trust: 1.0

vendor:netgearmodel:r7500scope:ltversion:1.0.3.24

Trust: 1.0

vendor:netgearmodel:wn3000rpscope:ltversion:1.0.2.50

Trust: 1.0

vendor:netgearmodel:wn2000rptscope:ltversion:1.0.1.20

Trust: 1.0

vendor:netgearmodel:d3600scope:eqversion:1.0.0.67

Trust: 0.8

vendor:netgearmodel:d6000scope:eqversion:1.0.0.67

Trust: 0.8

vendor:netgearmodel:d6100scope:eqversion:1.0.1.20

Trust: 0.8

vendor:netgearmodel:ex2700scope:eqversion:1.0.1.28

Trust: 0.8

vendor:netgearmodel:r7500scope:eqversion:1.0.3.24

Trust: 0.8

vendor:netgearmodel:r9000scope:eqversion:1.0.2.52

Trust: 0.8

vendor:netgearmodel:wn2000rptscope:eqversion:1.0.1.20

Trust: 0.8

vendor:netgearmodel:wn3000rpscope:eqversion:1.0.2.50

Trust: 0.8

vendor:netgearmodel:wn3100rpscope:eqversion:1.0.0.56

Trust: 0.8

vendor:netgearmodel:wn3000rpv3scope:ltversion:1.0.2.50

Trust: 0.6

vendor:netgearmodel:r7500v2scope:ltversion:1.0.3.24

Trust: 0.6

vendor:netgearmodel:wn2000rptv3scope:ltversion:1.0.1.20

Trust: 0.6

vendor:netgearmodel:wn3100rpv2scope:ltversion:1.0.0.56

Trust: 0.6

vendor:netgearmodel:d3600scope:eqversion:1.0.0.49

Trust: 0.2

vendor:netgearmodel:d3600scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:d3600scope:eqversion:1.0.0.61

Trust: 0.1

vendor:netgearmodel:d6000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:d6000scope:eqversion:1.0.0.49

Trust: 0.1

vendor:netgearmodel:d6000scope:eqversion:1.0.0.61

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.108

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.110

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.112

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.116

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.118

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.122

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.124

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.130

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.10

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.16

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.20

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.4

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.40

Trust: 0.1

vendor:netgearmodel:wn2000rptscope:eqversion:1.0.1.8

Trust: 0.1

vendor:netgearmodel:wn2000rptscope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:wn3000rpscope:eqversion:1.0.0.52

Trust: 0.1

vendor:netgearmodel:wn3000rpscope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:wn3000rpscope:eqversion:1.0.0.68

Trust: 0.1

vendor:netgearmodel:wn3000rpscope:eqversion:1.0.2.44

Trust: 0.1

vendor:netgearmodel:wn3100rpscope:eqversion:1.0.0.20

Trust: 0.1

vendor:netgearmodel:wn3100rpscope:eqversion:1.0.0.40

Trust: 0.1

vendor:netgearmodel:wn3100rpscope:eqversion:1.0.0.42

Trust: 0.1

sources: CNVD: CNVD-2021-46566 // VULMON: CVE-2018-21214 // JVNDB: JVNDB-2018-016355 // NVD: CVE-2018-21214

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-21214
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2018-21214
value: HIGH

Trust: 1.0

NVD: JVNDB-2018-016355
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-46566
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2287
value: HIGH

Trust: 0.6

VULMON: CVE-2018-21214
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-21214
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2018-016355
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-46566
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-21214
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2018-21214
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2018-016355
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-46566 // VULMON: CVE-2018-21214 // JVNDB: JVNDB-2018-016355 // CNNVD: CNNVD-202004-2287 // NVD: CVE-2018-21214 // NVD: CVE-2018-21214

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.8

sources: JVNDB: JVNDB-2018-016355 // NVD: CVE-2018-21214

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-2287

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-2287

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016355

PATCH

title:Security Advisory for Pre-Authentication Buffer Overflow on Some Routers, Gateways, and Extenders, PSV-2017-2488url:https://kb.netgear.com/000055123/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2488

Trust: 0.8

title:Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-46566)url:https://www.cnvd.org.cn/patchInfo/show/276376

Trust: 0.6

title:Multiple NETGEAR Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117379

Trust: 0.6

sources: CNVD: CNVD-2021-46566 // JVNDB: JVNDB-2018-016355 // CNNVD: CNNVD-202004-2287

EXTERNAL IDS

db:NVDid:CVE-2018-21214

Trust: 3.1

db:JVNDBid:JVNDB-2018-016355

Trust: 0.8

db:CNVDid:CNVD-2021-46566

Trust: 0.6

db:CNNVDid:CNNVD-202004-2287

Trust: 0.6

db:VULMONid:CVE-2018-21214

Trust: 0.1

sources: CNVD: CNVD-2021-46566 // VULMON: CVE-2018-21214 // JVNDB: JVNDB-2018-016355 // CNNVD: CNNVD-202004-2287 // NVD: CVE-2018-21214

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-21214

Trust: 2.0

url:https://kb.netgear.com/000055123/security-advisory-for-pre-authentication-buffer-overflow-on-some-routers-gateways-and-extenders-psv-2017-2488

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21214

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/120.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-46566 // VULMON: CVE-2018-21214 // JVNDB: JVNDB-2018-016355 // CNNVD: CNNVD-202004-2287 // NVD: CVE-2018-21214

SOURCES

db:CNVDid:CNVD-2021-46566
db:VULMONid:CVE-2018-21214
db:JVNDBid:JVNDB-2018-016355
db:CNNVDid:CNNVD-202004-2287
db:NVDid:CVE-2018-21214

LAST UPDATE DATE

2024-11-23T22:44:36.002000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-46566date:2021-07-02T00:00:00
db:VULMONid:CVE-2018-21214date:2020-05-04T00:00:00
db:JVNDBid:JVNDB-2018-016355date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2287date:2020-05-06T00:00:00
db:NVDid:CVE-2018-21214date:2024-11-21T04:03:11.730

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-46566date:2021-07-01T00:00:00
db:VULMONid:CVE-2018-21214date:2020-04-28T00:00:00
db:JVNDBid:JVNDB-2018-016355date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2287date:2020-04-28T00:00:00
db:NVDid:CVE-2018-21214date:2020-04-28T16:15:14.107