ID

VAR-202004-1684


CVE

CVE-2018-21226


TITLE

plural NETGEAR Device permission management vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2018-016334

DESCRIPTION

Certain NETGEAR devices are affected by authentication bypass. This affects JNR1010v2 before 1.1.0.48, JWNR2010v5 before 1.1.0.48, WNR1000v4 before 1.1.0.48, WNR2020 before 1.1.0.48, and WNR2050 before 1.1.0.48. plural NETGEAR A vulnerability exists in the device regarding permission management.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR. There are security vulnerabilities in many NETGEAR products. This affects JNR1010v2 prior to 1.1.0.48, JWNR2010v5 prior to 1.1.0.48, WNR1000v4 prior to 1.1.0.48, WNR2020 prior to 1.1.0.48, and WNR2050 prior to 1.1.0.48

Trust: 2.25

sources: NVD: CVE-2018-21226 // JVNDB: JVNDB-2018-016334 // CNVD: CNVD-2021-48932 // VULMON: CVE-2018-21226

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-48932

AFFECTED PRODUCTS

vendor:netgearmodel:wnr2020scope:ltversion:1.1.0.48

Trust: 1.6

vendor:netgearmodel:wnr2050scope:ltversion:1.1.0.48

Trust: 1.6

vendor:netgearmodel:wnr1000scope:ltversion:1.1.0.48

Trust: 1.0

vendor:netgearmodel:jnr1010scope:ltversion:1.1.0.48

Trust: 1.0

vendor:netgearmodel:jwnr2010scope:ltversion:1.1.0.48

Trust: 1.0

vendor:netgearmodel:jnr1010scope:eqversion:1.1.0.48

Trust: 0.8

vendor:netgearmodel:jwnr2010scope:eqversion:1.1.0.48

Trust: 0.8

vendor:netgearmodel:wnr1000scope:eqversion:1.1.0.48

Trust: 0.8

vendor:netgearmodel:wnr2020scope:eqversion:1.1.0.48

Trust: 0.8

vendor:netgearmodel:wnr2050scope:eqversion:1.1.0.48

Trust: 0.8

vendor:netgearmodel:wndr3700v5scope:ltversion:1.1.0.48

Trust: 0.6

vendor:netgearmodel:jnr1010v2scope:ltversion:1.1.0.48

Trust: 0.6

vendor:netgearmodel:jwnr2010v5scope:ltversion:1.1.0.48

Trust: 0.6

vendor:netgearmodel:wnr1000v4scope:ltversion:1.1.0.48

Trust: 0.6

vendor:netgearmodel:jnr1010scope:eqversion:1.0.0.32

Trust: 0.1

vendor:netgearmodel:jnr1010scope:eqversion:1.1.0.40

Trust: 0.1

vendor:netgearmodel:jnr1010scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:jnr1010scope:eqversion:1.1.0.44

Trust: 0.1

vendor:netgearmodel:jnr1010scope:eqversion:1.1.0.46

Trust: 0.1

vendor:netgearmodel:jwnr2010scope:eqversion:1.1.0.40

Trust: 0.1

vendor:netgearmodel:jwnr2010scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:jwnr2010scope:eqversion:1.1.0.44

Trust: 0.1

vendor:netgearmodel:jwnr2010scope:eqversion:1.1.0.46

Trust: 0.1

vendor:netgearmodel:wnr1000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wnr1000scope:eqversion:1.1.0.40

Trust: 0.1

vendor:netgearmodel:wnr1000scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:wnr1000scope:eqversion:1.1.0.44

Trust: 0.1

vendor:netgearmodel:wnr1000scope:eqversion:1.1.0.46

Trust: 0.1

vendor:netgearmodel:wnr2020scope:eqversion:1.1.0.40

Trust: 0.1

vendor:netgearmodel:wnr2020scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:wnr2020scope:eqversion:1.1.0.44

Trust: 0.1

vendor:netgearmodel:wnr2020scope:eqversion:1.1.0.46

Trust: 0.1

vendor:netgearmodel:wnr2050scope:eqversion:1.1.0.40

Trust: 0.1

vendor:netgearmodel:wnr2050scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:wnr2050scope:eqversion:1.1.0.44

Trust: 0.1

vendor:netgearmodel:wnr2050scope:eqversion:1.1.0.46

Trust: 0.1

sources: CNVD: CNVD-2021-48932 // VULMON: CVE-2018-21226 // JVNDB: JVNDB-2018-016334 // NVD: CVE-2018-21226

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-21226
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2018-21226
value: HIGH

Trust: 1.0

NVD: JVNDB-2018-016334
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-48932
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2321
value: HIGH

Trust: 0.6

VULMON: CVE-2018-21226
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-21226
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2018-016334
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-48932
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-21226
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2018-21226
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2018-016334
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-48932 // VULMON: CVE-2018-21226 // JVNDB: JVNDB-2018-016334 // CNNVD: CNNVD-202004-2321 // NVD: CVE-2018-21226 // NVD: CVE-2018-21226

PROBLEMTYPE DATA

problemtype:CWE-269

Trust: 1.8

sources: JVNDB: JVNDB-2018-016334 // NVD: CVE-2018-21226

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-2321

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202004-2321

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016334

PATCH

title:Security Advisory for Authentication Bypass on Some Routers, PSV-2017-0748url:https://kb.netgear.com/000055110/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2017-0748

Trust: 0.8

title:Patch for NETGEAR authentication bypass vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/277391

Trust: 0.6

title:Multiple NETGEAR Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117412

Trust: 0.6

sources: CNVD: CNVD-2021-48932 // JVNDB: JVNDB-2018-016334 // CNNVD: CNNVD-202004-2321

EXTERNAL IDS

db:NVDid:CVE-2018-21226

Trust: 3.1

db:JVNDBid:JVNDB-2018-016334

Trust: 0.8

db:CNVDid:CNVD-2021-48932

Trust: 0.6

db:CNNVDid:CNNVD-202004-2321

Trust: 0.6

db:VULMONid:CVE-2018-21226

Trust: 0.1

sources: CNVD: CNVD-2021-48932 // VULMON: CVE-2018-21226 // JVNDB: JVNDB-2018-016334 // CNNVD: CNNVD-202004-2321 // NVD: CVE-2018-21226

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-21226

Trust: 2.0

url:https://kb.netgear.com/000055110/security-advisory-for-authentication-bypass-on-some-routers-psv-2017-0748

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21226

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/269.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-48932 // VULMON: CVE-2018-21226 // JVNDB: JVNDB-2018-016334 // CNNVD: CNNVD-202004-2321 // NVD: CVE-2018-21226

SOURCES

db:CNVDid:CNVD-2021-48932
db:VULMONid:CVE-2018-21226
db:JVNDBid:JVNDB-2018-016334
db:CNNVDid:CNNVD-202004-2321
db:NVDid:CVE-2018-21226

LAST UPDATE DATE

2024-11-23T22:51:26.007000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-48932date:2021-07-09T00:00:00
db:VULMONid:CVE-2018-21226date:2020-05-05T00:00:00
db:JVNDBid:JVNDB-2018-016334date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2321date:2020-05-06T00:00:00
db:NVDid:CVE-2018-21226date:2024-11-21T04:03:13.610

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-48932date:2020-04-29T00:00:00
db:VULMONid:CVE-2018-21226date:2020-04-28T00:00:00
db:JVNDBid:JVNDB-2018-016334date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2321date:2020-04-28T00:00:00
db:NVDid:CVE-2018-21226date:2020-04-28T17:15:13.227