CVE-2018-21223

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D7800 before 1.0.1.30, R6100 before 1.0.1.20, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-28 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2018-21223

Mitre link : CVE-2018-21223

CVE.ORG link : CVE-2018-21223


JSON object : View

Products Affected

netgear

  • d3600
  • wndr4500
  • wndr4300_firmware
  • d7800_firmware
  • d7800
  • wnr2000_firmware
  • wndr3700
  • d6000_firmware
  • wndr4300
  • wnr2000
  • r9000_firmware
  • r9000
  • r7500
  • r7500_firmware
  • r6100
  • wndr4500_firmware
  • wndr3700_firmware
  • r6100_firmware
  • d3600_firmware
  • d6000
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')