ID

VAR-202103-0945


CVE

CVE-2021-27254


TITLE

NETGEAR R7800  Vulnerability in using hard-coded passwords in

Trust: 0.8

sources: JVNDB: JVNDB-2021-004434

DESCRIPTION

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7800. Authentication is not required to exploit this vulnerability. The specific flaw exists within the apply_save.cgi endpoint. This issue results from the use of hard-coded encryption key. An attacker can leverage this vulnerability to execute arbitrary code in the context of root. Was ZDI-CAN-12287. Zero Day Initiative To this vulnerability ZDI-CAN-12287 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state

Trust: 2.25

sources: NVD: CVE-2021-27254 // JVNDB: JVNDB-2021-004434 // ZDI: ZDI-21-252

AFFECTED PRODUCTS

vendor:netgearmodel:rbk53scope:ltversion:2.7.2.104

Trust: 1.0

vendor:netgearmodel:r9000scope:ltversion:1.0.5.28

Trust: 1.0

vendor:netgearmodel:ex6250scope:ltversion:1.0.0.134

Trust: 1.0

vendor:netgearmodel:r7800scope:ltversion:1.0.2.80

Trust: 1.0

vendor:netgearmodel:rbr20scope:ltversion:2.6.2.104

Trust: 1.0

vendor:netgearmodel:r8900scope:ltversion:1.0.5.28

Trust: 1.0

vendor:netgearmodel:rbk20scope:ltversion:2.6.2.104

Trust: 1.0

vendor:netgearmodel:rbk40scope:ltversion:2.6.2.104

Trust: 1.0

vendor:netgearmodel:ex6400scope:ltversion:1.0.2.158

Trust: 1.0

vendor:netgearmodel:rbs50scope:ltversion:2.7.2.104

Trust: 1.0

vendor:netgearmodel:rbs10scope:ltversion:2.6.2.104

Trust: 1.0

vendor:netgearmodel:rbk12scope:ltversion:2.7.2.104

Trust: 1.0

vendor:netgearmodel:rbs40scope:ltversion:2.6.2.104

Trust: 1.0

vendor:netgearmodel:d7800scope:ltversion:1.0.1.60

Trust: 1.0

vendor:netgearmodel:ex6420scope:ltversion:1.0.0.134

Trust: 1.0

vendor:netgearmodel:ex7300scope:ltversion:1.0.2.158

Trust: 1.0

vendor:netgearmodel:ex6400v2scope:ltversion:1.0.0.134

Trust: 1.0

vendor:netgearmodel:ex7320scope:ltversion:1.0.0.134

Trust: 1.0

vendor:netgearmodel:rbr50scope:ltversion:2.7.2.104

Trust: 1.0

vendor:netgearmodel:rbk13scope:ltversion:2.7.2.104

Trust: 1.0

vendor:netgearmodel:rbk23scope:ltversion:2.7.2.104

Trust: 1.0

vendor:netgearmodel:br200scope:ltversion:5.10.0.5

Trust: 1.0

vendor:netgearmodel:rbk44scope:ltversion:2.6.2.104

Trust: 1.0

vendor:netgearmodel:xr500scope:ltversion:2.3.2.114

Trust: 1.0

vendor:netgearmodel:lbr20scope:ltversion:2.6.3.50

Trust: 1.0

vendor:netgearmodel:ex6150v2scope:ltversion:1.0.1.98

Trust: 1.0

vendor:netgearmodel:rbs20scope:ltversion:2.6.2.104

Trust: 1.0

vendor:netgearmodel:ex6410scope:ltversion:1.0.0.134

Trust: 1.0

vendor:netgearmodel:rbs50yscope:ltversion:2.6.2.104

Trust: 1.0

vendor:netgearmodel:rbk50scope:ltversion:2.7.2.104

Trust: 1.0

vendor:netgearmodel:xr450scope:ltversion:2.3.2.114

Trust: 1.0

vendor:netgearmodel:br500scope:ltversion:5.10.0.5

Trust: 1.0

vendor:netgearmodel:rbk14scope:ltversion:2.7.2.104

Trust: 1.0

vendor:netgearmodel:ex7300v2scope:ltversion:1.0.0.134

Trust: 1.0

vendor:netgearmodel:xr700scope:ltversion:1.0.1.38

Trust: 1.0

vendor:netgearmodel:rbr40scope:ltversion:2.6.2.104

Trust: 1.0

vendor:netgearmodel:ex6100v2scope:ltversion:1.0.1.98

Trust: 1.0

vendor:netgearmodel:rbk43scope:ltversion:2.6.2.104

Trust: 1.0

vendor:netgearmodel:ex7700scope:ltversion:1.0.0.216

Trust: 1.0

vendor:netgearmodel:rbr10scope:ltversion:2.6.2.104

Trust: 1.0

vendor:netgearmodel:rbk43sscope:ltversion:2.6.2.104

Trust: 1.0

vendor:netgearmodel:ex8000scope:ltversion:1.0.1.232

Trust: 1.0

vendor:netgearmodel:rbk15scope:ltversion:2.7.2.104

Trust: 1.0

vendor:ネットギアmodel:ex6150v2scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ex6400v2scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ex6100v2scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:d7800scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:br200scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ex6250scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ex6420scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ex6410scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ex6400scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:br500scope: - version: -

Trust: 0.8

vendor:netgearmodel:r7800scope: - version: -

Trust: 0.7

sources: ZDI: ZDI-21-252 // JVNDB: JVNDB-2021-004434 // NVD: CVE-2021-27254

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-27254
value: HIGH

Trust: 1.0

zdi-disclosures@trendmicro.com: CVE-2021-27254
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-27254
value: HIGH

Trust: 0.8

ZDI: CVE-2021-27254
value: MEDIUM

Trust: 0.7

CNNVD: CNNVD-202102-1677
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2021-27254
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2021-27254
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

zdi-disclosures@trendmicro.com: CVE-2021-27254
baseSeverity: MEDIUM
baseScore: 6.3
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 2.8
impactScore: 3.4
version: 3.0

Trust: 1.0

NVD: CVE-2021-27254
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2021-27254
baseSeverity: MEDIUM
baseScore: 6.3
vectorString: AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 2.8
impactScore: 3.4
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-252 // JVNDB: JVNDB-2021-004434 // CNNVD: CNNVD-202102-1677 // NVD: CVE-2021-27254 // NVD: CVE-2021-27254

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.0

problemtype:CWE-259

Trust: 1.0

problemtype:Use hard-coded passwords (CWE-259) [ Other ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-004434 // NVD: CVE-2021-27254

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202102-1677

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202102-1677

PATCH

title:Security Advisory for Multiple Vulnerabilities on Some Routers, Satellites, and Extendersurl:https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders

Trust: 1.5

title:NETGEAR Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=142759

Trust: 0.6

sources: ZDI: ZDI-21-252 // JVNDB: JVNDB-2021-004434 // CNNVD: CNNVD-202102-1677

EXTERNAL IDS

db:NVDid:CVE-2021-27254

Trust: 3.1

db:ZDIid:ZDI-21-252

Trust: 3.1

db:JVNDBid:JVNDB-2021-004434

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-12287

Trust: 0.7

db:CNNVDid:CNNVD-202102-1677

Trust: 0.6

sources: ZDI: ZDI-21-252 // JVNDB: JVNDB-2021-004434 // CNNVD: CNNVD-202102-1677 // NVD: CVE-2021-27254

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-21-252/

Trust: 3.0

url:https://kb.netgear.com/000062883/security-advisory-for-multiple-vulnerabilities-on-some-routers-satellites-and-extenders

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-27254

Trust: 1.4

sources: ZDI: ZDI-21-252 // JVNDB: JVNDB-2021-004434 // CNNVD: CNNVD-202102-1677 // NVD: CVE-2021-27254

CREDITS

84c0

Trust: 0.7

sources: ZDI: ZDI-21-252

SOURCES

db:ZDIid:ZDI-21-252
db:JVNDBid:JVNDB-2021-004434
db:CNNVDid:CNNVD-202102-1677
db:NVDid:CVE-2021-27254

LAST UPDATE DATE

2024-11-23T22:20:50.647000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-252date:2021-02-25T00:00:00
db:JVNDBid:JVNDB-2021-004434date:2021-11-22T06:02:00
db:CNNVDid:CNNVD-202102-1677date:2022-04-26T00:00:00
db:NVDid:CVE-2021-27254date:2024-11-21T05:57:41.790

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-252date:2021-02-25T00:00:00
db:JVNDBid:JVNDB-2021-004434date:2021-11-22T00:00:00
db:CNNVDid:CNNVD-202102-1677date:2021-02-25T00:00:00
db:NVDid:CVE-2021-27254date:2021-03-05T20:15:12.317