ID

VAR-202004-1662


CVE

CVE-2018-21216


TITLE

plural NETGEAR Classic buffer overflow vulnerability in the product

Trust: 0.8

sources: JVNDB: JVNDB-2018-016357

DESCRIPTION

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, and R6100 before 1.0.1.20. plural NETGEAR The product contains a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D3600, etc. are all products of NETGEAR. NETGEAR D3600 is a wireless modem. NETGEAR D6100 is a wireless modem. NETGEAR R6100 is a wireless router. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. This affects D3600 prior to 1.0.0.67, D6000 prior to 1.0.0.67, D6100 prior to 1.0.0.56, and R6100 prior to 1.0.1.20

Trust: 2.25

sources: NVD: CVE-2018-21216 // JVNDB: JVNDB-2018-016357 // CNVD: CNVD-2021-46568 // VULMON: CVE-2018-21216

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-46568

AFFECTED PRODUCTS

vendor:netgearmodel:r6100scope:ltversion:1.0.1.20

Trust: 1.6

vendor:netgearmodel:d3600scope:ltversion:1.0.0.67

Trust: 1.6

vendor:netgearmodel:d6000scope:ltversion:1.0.0.67

Trust: 1.6

vendor:netgearmodel:d6100scope:ltversion:1.0.0.56

Trust: 1.6

vendor:netgearmodel:d3600scope:eqversion:1.0.0.67

Trust: 0.8

vendor:netgearmodel:d6000scope:eqversion:1.0.0.67

Trust: 0.8

vendor:netgearmodel:d6100scope:eqversion:1.0.1.20

Trust: 0.8

vendor:netgearmodel:r6100scope:eqversion:1.0.0.56

Trust: 0.8

sources: CNVD: CNVD-2021-46568 // JVNDB: JVNDB-2018-016357 // NVD: CVE-2018-21216

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-21216
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2018-21216
value: HIGH

Trust: 1.0

NVD: JVNDB-2018-016357
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-46568
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2293
value: HIGH

Trust: 0.6

VULMON: CVE-2018-21216
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-21216
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2018-016357
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-46568
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-21216
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2018-21216
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2018-016357
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-46568 // VULMON: CVE-2018-21216 // JVNDB: JVNDB-2018-016357 // CNNVD: CNNVD-202004-2293 // NVD: CVE-2018-21216 // NVD: CVE-2018-21216

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.8

sources: JVNDB: JVNDB-2018-016357 // NVD: CVE-2018-21216

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-2293

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-2293

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016357

PATCH

title:Security Advisory for Pre-Authentication Buffer Overflow on Some Routers and Gateways, PSV-2017-2485url:https://kb.netgear.com/000055121/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2485

Trust: 0.8

title:Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-46568)url:https://www.cnvd.org.cn/patchInfo/show/276401

Trust: 0.6

title:Multiple NETGEAR Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117385

Trust: 0.6

sources: CNVD: CNVD-2021-46568 // JVNDB: JVNDB-2018-016357 // CNNVD: CNNVD-202004-2293

EXTERNAL IDS

db:NVDid:CVE-2018-21216

Trust: 3.1

db:JVNDBid:JVNDB-2018-016357

Trust: 0.8

db:CNVDid:CNVD-2021-46568

Trust: 0.6

db:CNNVDid:CNNVD-202004-2293

Trust: 0.6

db:VULMONid:CVE-2018-21216

Trust: 0.1

sources: CNVD: CNVD-2021-46568 // VULMON: CVE-2018-21216 // JVNDB: JVNDB-2018-016357 // CNNVD: CNNVD-202004-2293 // NVD: CVE-2018-21216

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-21216

Trust: 2.0

url:https://kb.netgear.com/000055121/security-advisory-for-pre-authentication-buffer-overflow-on-some-routers-and-gateways-psv-2017-2485

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21216

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/120.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-46568 // VULMON: CVE-2018-21216 // JVNDB: JVNDB-2018-016357 // CNNVD: CNNVD-202004-2293 // NVD: CVE-2018-21216

SOURCES

db:CNVDid:CNVD-2021-46568
db:VULMONid:CVE-2018-21216
db:JVNDBid:JVNDB-2018-016357
db:CNNVDid:CNNVD-202004-2293
db:NVDid:CVE-2018-21216

LAST UPDATE DATE

2024-11-23T22:29:38.703000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-46568date:2021-07-02T00:00:00
db:VULMONid:CVE-2018-21216date:2020-05-01T00:00:00
db:JVNDBid:JVNDB-2018-016357date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2293date:2020-05-06T00:00:00
db:NVDid:CVE-2018-21216date:2024-11-21T04:03:12.033

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-46568date:2021-07-01T00:00:00
db:VULMONid:CVE-2018-21216date:2020-04-28T00:00:00
db:JVNDBid:JVNDB-2018-016357date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2293date:2020-04-28T00:00:00
db:NVDid:CVE-2018-21216date:2020-04-28T16:15:14.200