CVE-2018-21212

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D7800 before 1.0.1.30, EX2700 before 1.0.1.28, R6100 before 1.0.1.20, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WN2000RPTv3 before 1.0.1.20, WN3000RPv3 before 1.0.2.50, WN3100RPv2 before 1.0.0.56, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.50, and WNDR4500v3 before 1.0.0.50.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netgear:r900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r900:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-28 16:15

Updated : 2023-12-10 13:27


NVD link : CVE-2018-21212

Mitre link : CVE-2018-21212

CVE.ORG link : CVE-2018-21212


JSON object : View

Products Affected

netgear

  • d7800_firmware
  • r6100
  • wndr4500
  • r7500
  • wndr3700_firmware
  • wn3100rp
  • wn2000rpt
  • wndr3700
  • wndr4300_firmware
  • wndr4500_firmware
  • ex2700
  • wn3000rp
  • r7500_firmware
  • d6000
  • d3600_firmware
  • d6100
  • wn3100rp_firmware
  • d3600
  • r900_firmware
  • wn3000rp_firmware
  • d7800
  • ex2700_firmware
  • r7800
  • r900
  • wn2000rpt_firmware
  • r6100_firmware
  • wndr4300
  • d6100_firmware
  • d6000_firmware
  • r7800_firmware
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')