CVE-2018-21221

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, and R9000 before 1.0.2.52.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-28 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2018-21221

Mitre link : CVE-2018-21221

CVE.ORG link : CVE-2018-21221


JSON object : View

Products Affected

netgear

  • d3600
  • d6000_firmware
  • r9000_firmware
  • r9000
  • d3600_firmware
  • d6000
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')