CVE-2018-21217

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, and R6100 before 1.0.1.20.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-28 16:15

Updated : 2023-12-10 13:27


NVD link : CVE-2018-21217

Mitre link : CVE-2018-21217

CVE.ORG link : CVE-2018-21217


JSON object : View

Products Affected

netgear

  • d6000_firmware
  • d3600
  • r6100
  • d3600_firmware
  • d6100
  • d6100_firmware
  • r6100_firmware
  • d6000
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')