ID

VAR-202004-1691


CVE

CVE-2018-21180


TITLE

plural NETGEAR Out-of-bounds write vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2018-016389

DESCRIPTION

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R9000, etc. are all products of NETGEAR. NETGEAR R9000 is a wireless router. NETGEAR R7800 is a wireless router. NETGEAR D6100 is a wireless modem. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow. This affects D6100 prior to 1.0.0.57, R7800 prior to 1.0.2.40, R9000 prior to 1.0.2.52, WNDR3700v4 prior to 1.0.2.92, WNDR4300 prior to 1.0.2.94, WNDR4300v2 prior to 1.0.0.50, WNDR4500v3 prior to 1.0.0.50, and WNR2000v5 prior to 1.0.0.62

Trust: 2.25

sources: NVD: CVE-2018-21180 // JVNDB: JVNDB-2018-016389 // CNVD: CNVD-2021-48934 // VULMON: CVE-2018-21180

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-48934

AFFECTED PRODUCTS

vendor:netgearmodel:r7800scope:ltversion:1.0.2.40

Trust: 1.6

vendor:netgearmodel:r9000scope:ltversion:1.0.2.52

Trust: 1.6

vendor:netgearmodel:d6100scope:ltversion:1.0.0.57

Trust: 1.6

vendor:netgearmodel:wndr4300scope:ltversion:1.0.2.94

Trust: 1.6

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.50

Trust: 1.0

vendor:netgearmodel:wnr2000scope:ltversion:1.0.0.62

Trust: 1.0

vendor:netgearmodel:wndr3700scope:ltversion:1.0.2.92

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.50

Trust: 1.0

vendor:netgearmodel:d6100scope:eqversion:1.0.0.57

Trust: 0.8

vendor:netgearmodel:r7800scope:eqversion:1.0.2.40

Trust: 0.8

vendor:netgearmodel:r9000scope:eqversion:1.0.2.52

Trust: 0.8

vendor:netgearmodel:wndr3700scope:eqversion:v4 1.0.2.92

Trust: 0.8

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.94

Trust: 0.8

vendor:netgearmodel:wndr4300scope:eqversion:v2 1.0.0.50

Trust: 0.8

vendor:netgearmodel:wndr4500scope:eqversion:v3 1.0.0.50

Trust: 0.8

vendor:netgearmodel:wnr2000scope:eqversion:v5 1.0.0.62

Trust: 0.8

vendor:netgearmodel:wnr2000v5scope:ltversion:1.0.0.62

Trust: 0.6

vendor:netgearmodel:wndr3700v4scope:ltversion:1.0.2.92

Trust: 0.6

vendor:netgearmodel:wndr4300v2scope:ltversion:1.0.0.50

Trust: 0.6

vendor:netgearmodel:wndr4500v3scope:ltversion:1.0.0.50

Trust: 0.6

vendor:netgearmodel:d6100scope:eqversion:1.0.0.50 0.0.50

Trust: 0.1

vendor:netgearmodel:d6100scope:eqversion:1.0.0.55

Trust: 0.1

vendor:netgearmodel:d6100scope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.16

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.28

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.32

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.36

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.38

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.4

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.40

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.86

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.88

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.48

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.50

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.52

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.54

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.88

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.90

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.92

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.48

Trust: 0.1

vendor:netgearmodel:wnr2000scope:eqversion:1.0.0.42

Trust: 0.1

vendor:netgearmodel:wnr2000scope:eqversion:1.0.0.48

Trust: 0.1

vendor:netgearmodel:wnr2000scope:eqversion:1.0.0.58

Trust: 0.1

sources: CNVD: CNVD-2021-48934 // VULMON: CVE-2018-21180 // JVNDB: JVNDB-2018-016389 // NVD: CVE-2018-21180

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-21180
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2018-21180
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2018-016389
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-48934
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2223
value: MEDIUM

Trust: 0.6

VULMON: CVE-2018-21180
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-21180
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2018-016389
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-48934
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-21180
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2018-21180
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2018-016389
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-48934 // VULMON: CVE-2018-21180 // JVNDB: JVNDB-2018-016389 // CNNVD: CNNVD-202004-2223 // NVD: CVE-2018-21180 // NVD: CVE-2018-21180

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

sources: JVNDB: JVNDB-2018-016389 // NVD: CVE-2018-21180

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-2223

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-2223

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016389

PATCH

title:Security Advisory for Post-Authentication Stack Overflow on Some Routers and Gateways, PSV-2017-2619url:https://kb.netgear.com/000055178/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2619

Trust: 0.8

title:Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-48934)url:https://www.cnvd.org.cn/patchInfo/show/277396

Trust: 0.6

title:Multiple NETGEAR Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117315

Trust: 0.6

sources: CNVD: CNVD-2021-48934 // JVNDB: JVNDB-2018-016389 // CNNVD: CNNVD-202004-2223

EXTERNAL IDS

db:NVDid:CVE-2018-21180

Trust: 3.1

db:JVNDBid:JVNDB-2018-016389

Trust: 0.8

db:CNVDid:CNVD-2021-48934

Trust: 0.6

db:CNNVDid:CNNVD-202004-2223

Trust: 0.6

db:VULMONid:CVE-2018-21180

Trust: 0.1

sources: CNVD: CNVD-2021-48934 // VULMON: CVE-2018-21180 // JVNDB: JVNDB-2018-016389 // CNNVD: CNNVD-202004-2223 // NVD: CVE-2018-21180

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-21180

Trust: 2.0

url:https://kb.netgear.com/000055178/security-advisory-for-post-authentication-stack-overflow-on-some-routers-and-gateways-psv-2017-2619

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21180

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-48934 // VULMON: CVE-2018-21180 // JVNDB: JVNDB-2018-016389 // CNNVD: CNNVD-202004-2223 // NVD: CVE-2018-21180

SOURCES

db:CNVDid:CNVD-2021-48934
db:VULMONid:CVE-2018-21180
db:JVNDBid:JVNDB-2018-016389
db:CNNVDid:CNNVD-202004-2223
db:NVDid:CVE-2018-21180

LAST UPDATE DATE

2024-11-23T22:11:29.999000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-48934date:2021-07-09T00:00:00
db:VULMONid:CVE-2018-21180date:2020-05-01T00:00:00
db:JVNDBid:JVNDB-2018-016389date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2223date:2020-05-06T00:00:00
db:NVDid:CVE-2018-21180date:2024-11-21T04:03:06.407

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-48934date:2020-07-08T00:00:00
db:VULMONid:CVE-2018-21180date:2020-04-27T00:00:00
db:JVNDBid:JVNDB-2018-016389date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2223date:2020-04-27T00:00:00
db:NVDid:CVE-2018-21180date:2020-04-27T21:15:13.267