8.8

CVE-2021-34991

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6400v2 1.0.4.106_10.0.80 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the UPnP service, which listens on TCP port 5000 by default. When parsing the uuid request header, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-14110.

Data is provided by the National Vulnerability Database (NVD)
NetgearEx3700 Firmware Version < 1.0.0.94
   NetgearEx3700 Version-
NetgearEx3800 Firmware Version < 1.0.0.94
   NetgearEx3800 Version-
NetgearEx6120 Firmware Version < 1.0.0.66
   NetgearEx6120 Version-
NetgearEx6130 Firmware Version < 1.0.0.66
   NetgearEx6130 Version-
NetgearR6400 Firmware Version < 1.0.1.76
   NetgearR6400 Version-
NetgearR6400v2 Firmware Version < 1.0.4.120
   NetgearR6400v2 Version-
NetgearR6700v3 Firmware Version < 1.0.4.120
   NetgearR6700v3 Version-
NetgearR6900p Firmware Version < 1.3.3.142
   NetgearR6900p Version-
NetgearR7000 Firmware Version < 1.0.11.128
   NetgearR7000 Version-
NetgearR7000p Firmware Version < 1.3.3.142
   NetgearR7000p Version-
NetgearR7100lg Firmware Version < 1.0.0.72
   NetgearR7100lg Version-
NetgearR7850 Firmware Version < 1.0.5.76
   NetgearR7850 Version-
NetgearR7900p Firmware Version < 1.4.2.84
   NetgearR7900p Version-
NetgearR7960p Firmware Version < 1.4.2.84
   NetgearR7960p Version-
NetgearR8000 Firmware Version < 1.0.4.76
   NetgearR8000 Version-
NetgearR8000p Firmware Version < 1.4.2.84
   NetgearR8000p Version-
NetgearR8300 Firmware Version < 1.0.2.156
   NetgearR8300 Version-
NetgearR8500 Firmware Version < 1.0.2.156
   NetgearR8500 Version-
NetgearRax15 Firmware Version < 1.0.4.100
   NetgearRax15 Version-
NetgearRax20 Firmware Version < 1.0.4.100
   NetgearRax20 Version-
NetgearRax200 Firmware Version < 1.0.5.132
   NetgearRax200 Version-
NetgearRax35v2 Firmware Version < 1.0.4.100
   NetgearRax35v2 Version-
NetgearRax38v2 Firmware Version < 1.0.4.100
   NetgearRax38v2 Version-
NetgearRax40v2 Firmware Version < 1.0.4.100
   NetgearRax40v2 Version-
NetgearRax42 Firmware Version < 1.0.4.100
   NetgearRax42 Version-
NetgearRax43 Firmware Version < 1.0.4.100
   NetgearRax43 Version-
NetgearRax45 Firmware Version < 1.0.4.100
   NetgearRax45 Version-
NetgearRax48 Firmware Version < 1.0.4.100
   NetgearRax48 Version-
NetgearRax50 Firmware Version < 1.0.4.100
   NetgearRax50 Version-
NetgearRax50s Firmware Version < 1.0.4.100
   NetgearRax50s Version-
NetgearRax75 Firmware Version < 1.0.5.132
   NetgearRax75 Version-
NetgearRax80 Firmware Version < 1.0.5.132
   NetgearRax80 Version-
NetgearRaxe450 Firmware Version < 1.0.8.70
   NetgearRaxe450 Version-
NetgearRaxe500 Firmware Version < 1.0.8.70
   NetgearRaxe500 Version-
NetgearRs400 Firmware Version < 1.5.1.80
   NetgearRs400 Version-
NetgearWndr3400v3 Firmware Version < 1.0.1.42
   NetgearWndr3400v3 Version-
NetgearWnr3500lv2 Firmware Version < 1.2.0.70
   NetgearWnr3500lv2 Version-
NetgearXr300 Firmware Version < 1.0.3.68
   NetgearXr300 Version-
NetgearD6220 Firmware Version < 1.0.0.76
   NetgearD6220 Version-
NetgearD6400 Firmware Version < 1.0.0.108
   NetgearD6400 Version-
NetgearD7000v2 Firmware Version < 1.0.0.76
   NetgearD7000v2 Version-
NetgearDgn2200v4 Firmware Version < 1.0.0.126
   NetgearDgn2200v4 Version-
NetgearDc112a Firmware Version < 1.0.0.62
   NetgearDc112a Version-
NetgearCax80 Firmware Version < 2.1.3.5
   NetgearCax80 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.57% 0.674
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 8.3 6.5 10
AV:A/AC:L/Au:N/C:C/I:C/A:C
zdi-disclosures@trendmicro.com 8.8 2.8 5.9
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE-121 Stack-based Buffer Overflow

A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).

CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.