ID

VAR-202004-1714


CVE

CVE-2018-21203


TITLE

plural NETGEAR Out-of-bounds write vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2018-016352

DESCRIPTION

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects R6100 before 1.0.1.20, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.50, and WNDR4500v3 before 1.0.0.50. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R9000, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow. This affects R6100 prior to 1.0.1.20, R9000 prior to 1.0.2.52, WNDR3700v4 prior to 1.0.2.96, WNDR4300 prior to 1.0.2.98, WNDR4300v2 prior to 1.0.0.50, and WNDR4500v3 prior to 1.0.0.50

Trust: 2.25

sources: NVD: CVE-2018-21203 // JVNDB: JVNDB-2018-016352 // CNVD: CNVD-2021-46355 // VULMON: CVE-2018-21203

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-46355

AFFECTED PRODUCTS

vendor:netgearmodel:r9000scope:ltversion:1.0.2.52

Trust: 1.6

vendor:netgearmodel:r6100scope:ltversion:1.0.1.20

Trust: 1.6

vendor:netgearmodel:wndr4300scope:ltversion:1.0.2.98

Trust: 1.6

vendor:netgearmodel:wndr3700scope:ltversion:1.0.2.96

Trust: 1.0

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.50

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.50

Trust: 1.0

vendor:netgearmodel:r6100scope:eqversion:1.0.1.20

Trust: 0.8

vendor:netgearmodel:r9000scope:eqversion:1.0.2.52

Trust: 0.8

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.96

Trust: 0.8

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.98

Trust: 0.8

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.50

Trust: 0.8

vendor:netgearmodel:wndr4300v2scope:ltversion:1.0.0.50

Trust: 0.6

vendor:netgearmodel:wndr4500v3scope:ltversion:1.0.0.50

Trust: 0.6

vendor:netgearmodel:wndr3700v4scope:ltversion:1.0.2.96

Trust: 0.6

vendor:netgearmodel:r6100scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.4

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.40

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.86

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.88

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.92

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.94

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.48

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.50

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.52

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.54

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.88

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.90

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.92

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.94

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.96

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.48

Trust: 0.1

sources: CNVD: CNVD-2021-46355 // VULMON: CVE-2018-21203 // JVNDB: JVNDB-2018-016352 // NVD: CVE-2018-21203

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-21203
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2018-21203
value: HIGH

Trust: 1.0

NVD: JVNDB-2018-016352
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-46355
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2270
value: HIGH

Trust: 0.6

VULMON: CVE-2018-21203
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-21203
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2018-016352
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-46355
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-21203
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2018-21203
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2018-016352
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-46355 // VULMON: CVE-2018-21203 // JVNDB: JVNDB-2018-016352 // CNNVD: CNNVD-202004-2270 // NVD: CVE-2018-21203 // NVD: CVE-2018-21203

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

sources: JVNDB: JVNDB-2018-016352 // NVD: CVE-2018-21203

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-2270

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-2270

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016352

PATCH

title:Security Advisory for Pre-Authentication Stack Overflow on Some Routers, PSV-2017-2589url:https://kb.netgear.com/000055146/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-PSV-2017-2589

Trust: 0.8

title:Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-46355)url:https://www.cnvd.org.cn/patchInfo/show/275821

Trust: 0.6

title:Multiple NETGEAR Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117362

Trust: 0.6

sources: CNVD: CNVD-2021-46355 // JVNDB: JVNDB-2018-016352 // CNNVD: CNNVD-202004-2270

EXTERNAL IDS

db:NVDid:CVE-2018-21203

Trust: 3.1

db:JVNDBid:JVNDB-2018-016352

Trust: 0.8

db:CNVDid:CNVD-2021-46355

Trust: 0.6

db:CNNVDid:CNNVD-202004-2270

Trust: 0.6

db:VULMONid:CVE-2018-21203

Trust: 0.1

sources: CNVD: CNVD-2021-46355 // VULMON: CVE-2018-21203 // JVNDB: JVNDB-2018-016352 // CNNVD: CNNVD-202004-2270 // NVD: CVE-2018-21203

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-21203

Trust: 2.0

url:https://kb.netgear.com/000055146/security-advisory-for-pre-authentication-stack-overflow-on-some-routers-psv-2017-2589

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21203

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-46355 // VULMON: CVE-2018-21203 // JVNDB: JVNDB-2018-016352 // CNNVD: CNNVD-202004-2270 // NVD: CVE-2018-21203

SOURCES

db:CNVDid:CNVD-2021-46355
db:VULMONid:CVE-2018-21203
db:JVNDBid:JVNDB-2018-016352
db:CNNVDid:CNNVD-202004-2270
db:NVDid:CVE-2018-21203

LAST UPDATE DATE

2024-11-23T22:55:10.089000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-46355date:2021-07-01T00:00:00
db:VULMONid:CVE-2018-21203date:2020-05-04T00:00:00
db:JVNDBid:JVNDB-2018-016352date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2270date:2020-05-06T00:00:00
db:NVDid:CVE-2018-21203date:2024-11-21T04:03:10.033

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-46355date:2021-06-27T00:00:00
db:VULMONid:CVE-2018-21203date:2020-04-28T00:00:00
db:JVNDBid:JVNDB-2018-016352date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2270date:2020-04-28T00:00:00
db:NVDid:CVE-2018-21203date:2020-04-28T16:15:13.387