var-202004-1704
Vulnerability from variot
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, D7800 before 1.0.1.34, R6100 before 1.0.1.20, R7500 before 1.0.0.122, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D6100, etc. are all products of NETGEAR. NETGEAR D6100 is a wireless modem. NETGEAR WNDR3700 is a wireless router. NETGEAR R6100 is a wireless router. The vulnerability stems from the fact that the network system or product performs an operation on the memory, and the data boundary is not correctly verified, resulting in an incorrect read and write operation to other associated memory locations. The attacker The vulnerability can be exploited to cause buffer overflow or heap overflow. This affects D6100 prior to 1.0.0.57, D7800 prior to 1.0.1.34, R6100 prior to 1.0.1.20, R7500 prior to 1.0.0.122, R7500v2 prior to 1.0.3.24, R7800 prior to 1.0.2.40, WNDR3700v4 prior to 1.0.2.92, WNDR4300 prior to 1.0.2.94, WNDR4300v2 prior to 1.0.0.50, WNDR4500v3 prior to 1.0.0.50, and WNR2000v5 prior to 1.0.0.62
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1704", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.40" }, { "model": "r6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "d6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.57" }, { "model": "r7500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.122" }, { "model": "wndr4300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "d7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "r7500", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "1.0.0.122" }, { "model": "wndr4300", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "d6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.57" }, { "model": "d7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "r6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r7500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.40" }, { "model": "wndr3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr4300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr4500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wnr2000v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "r7500v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "wndr3700v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr4300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wndr4500v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "d6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.50 0.0.50" }, { "model": "d6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.55" }, { "model": "d6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.28" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.31" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.108" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.112" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.116" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.118" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.124" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.130" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.16" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.20" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.16" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.28" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.36" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.38" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.90" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28269" }, { "db": "VULMON", "id": "CVE-2018-21193" }, { "db": "JVNDB", "id": "JVNDB-2018-016376" }, { "db": "NVD", "id": "CVE-2018-21193" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.57", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.122", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.92", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-21193" } ] }, "cve": "CVE-2018-21193", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.2, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2018-016376", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "id": "CNVD-2020-28269", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "id": "CVE-2018-21193", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.8, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2018-016376", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-21193", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2018-21193", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2018-016376", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-28269", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-2257", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-21193", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28269" }, { "db": "VULMON", "id": "CVE-2018-21193" }, { "db": "JVNDB", "id": "JVNDB-2018-016376" }, { "db": "NVD", "id": "CVE-2018-21193" }, { "db": "NVD", "id": "CVE-2018-21193" }, { "db": "CNNVD", "id": "CNNVD-202004-2257" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, D7800 before 1.0.1.34, R6100 before 1.0.1.20, R7500 before 1.0.0.122, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D6100, etc. are all products of NETGEAR. NETGEAR D6100 is a wireless modem. NETGEAR WNDR3700 is a wireless router. NETGEAR R6100 is a wireless router. The vulnerability stems from the fact that the network system or product performs an operation on the memory, and the data boundary is not correctly verified, resulting in an incorrect read and write operation to other associated memory locations. The attacker The vulnerability can be exploited to cause buffer overflow or heap overflow. This affects D6100 prior to 1.0.0.57, D7800 prior to 1.0.1.34, R6100 prior to 1.0.1.20, R7500 prior to 1.0.0.122, R7500v2 prior to 1.0.3.24, R7800 prior to 1.0.2.40, WNDR3700v4 prior to 1.0.2.92, WNDR4300 prior to 1.0.2.94, WNDR4300v2 prior to 1.0.0.50, WNDR4500v3 prior to 1.0.0.50, and WNR2000v5 prior to 1.0.0.62", "sources": [ { "db": "NVD", "id": "CVE-2018-21193" }, { "db": "JVNDB", "id": "JVNDB-2018-016376" }, { "db": "CNVD", "id": "CNVD-2020-28269" }, { "db": "VULMON", "id": "CVE-2018-21193" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-21193", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-016376", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-28269", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2257", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-21193", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28269" }, { "db": "VULMON", "id": "CVE-2018-21193" }, { "db": "JVNDB", "id": "JVNDB-2018-016376" }, { "db": "NVD", "id": "CVE-2018-21193" }, { "db": "CNNVD", "id": "CNNVD-202004-2257" } ] }, "id": "VAR-202004-1704", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-28269" } ], "trust": 1.3002894254545456 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28269" } ] }, "last_update_date": "2023-12-18T13:37:49.448000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post-Authentication Stack Overflow on Some Routers and Gateways, PSV-2017-2602", "trust": 0.8, "url": "https://kb.netgear.com/000055164/security-advisory-for-post-authentication-stack-overflow-on-some-routers-and-gateways-psv-2017-2602" }, { "title": "Patch for Multiple NETGEAR product buffer overflow vulnerabilities (CNVD-2020-28269)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/217557" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117349" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28269" }, { "db": "JVNDB", "id": "JVNDB-2018-016376" }, { "db": "CNNVD", "id": "CNNVD-202004-2257" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016376" }, { "db": "NVD", "id": "CVE-2018-21193" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21193" }, { "trust": 1.7, "url": "https://kb.netgear.com/000055164/security-advisory-for-post-authentication-stack-overflow-on-some-routers-and-gateways-psv-2017-2602" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21193" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/787.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28269" }, { "db": "VULMON", "id": "CVE-2018-21193" }, { "db": "JVNDB", "id": "JVNDB-2018-016376" }, { "db": "NVD", "id": "CVE-2018-21193" }, { "db": "CNNVD", "id": "CNNVD-202004-2257" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-28269" }, { "db": "VULMON", "id": "CVE-2018-21193" }, { "db": "JVNDB", "id": "JVNDB-2018-016376" }, { "db": "NVD", "id": "CVE-2018-21193" }, { "db": "CNNVD", "id": "CNNVD-202004-2257" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-14T00:00:00", "db": "CNVD", "id": "CNVD-2020-28269" }, { "date": "2020-04-28T00:00:00", "db": "VULMON", "id": "CVE-2018-21193" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016376" }, { "date": "2020-04-28T15:15:12.770000", "db": "NVD", "id": "CVE-2018-21193" }, { "date": "2020-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2257" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-14T00:00:00", "db": "CNVD", "id": "CNVD-2020-28269" }, { "date": "2020-05-01T00:00:00", "db": "VULMON", "id": "CVE-2018-21193" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016376" }, { "date": "2020-05-01T16:12:40.413000", "db": "NVD", "id": "CVE-2018-21193" }, { "date": "2020-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2257" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2257" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Out-of-bounds write vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016376" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2257" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.