ID

VAR-202103-1276


CVE

CVE-2021-29073


TITLE

plural  NETGEAR  Out-of-bounds write vulnerability in device

Trust: 0.8

sources: JVNDB: JVNDB-2021-004579

DESCRIPTION

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects R8000P before 1.4.1.66, MK62 before 1.0.6.110, MR60 before 1.0.6.110, MS60 before 1.0.6.110, R7960P before 1.4.1.66, R7900P before 1.4.1.66, RAX15 before 1.0.2.82, RAX20 before 1.0.2.82, RAX45 before 1.0.2.72, RAX50 before 1.0.2.72, RAX75 before 1.0.3.106, RAX80 before 1.0.3.106, and RAX200 before 1.0.3.106. plural NETGEAR The device contains an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This affects R8000P prior to 1.4.1.66, MK62 prior to 1.0.6.110, MR60 prior to 1.0.6.110, MS60 prior to 1.0.6.110, R7960P prior to 1.4.1.66, R7900P prior to 1.4.1.66, RAX15 prior to 1.0.2.82, RAX20 prior to 1.0.2.82, RAX45 prior to 1.0.2.72, RAX50 prior to 1.0.2.72, RAX75 prior to 1.0.3.106, RAX80 prior to 1.0.3.106, and RAX200 prior to 1.0.3.106

Trust: 1.71

sources: NVD: CVE-2021-29073 // JVNDB: JVNDB-2021-004579 // VULMON: CVE-2021-29073

AFFECTED PRODUCTS

vendor:netgearmodel:r7960pscope:ltversion:1.4.1.66

Trust: 1.0

vendor:netgearmodel:rax20scope:ltversion:1.0.2.82

Trust: 1.0

vendor:netgearmodel:ms60scope:ltversion:1.0.6.110

Trust: 1.0

vendor:netgearmodel:rax200scope:ltversion:1.0.3.106

Trust: 1.0

vendor:netgearmodel:rax15scope:ltversion:1.0.2.82

Trust: 1.0

vendor:netgearmodel:rax45scope:ltversion:1.0.2.72

Trust: 1.0

vendor:netgearmodel:mr60scope:ltversion:1.0.6.110

Trust: 1.0

vendor:netgearmodel:r8000pscope:ltversion:1.4.1.66

Trust: 1.0

vendor:netgearmodel:rax50scope:ltversion:1.0.2.72

Trust: 1.0

vendor:netgearmodel:r7900pscope:ltversion:1.4.1.66

Trust: 1.0

vendor:netgearmodel:rax80scope:ltversion:1.0.3.106

Trust: 1.0

vendor:netgearmodel:rax75scope:ltversion:1.0.3.106

Trust: 1.0

vendor:netgearmodel:mk62scope:ltversion:1.0.6.110

Trust: 1.0

vendor:ネットギアmodel:rax45scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r7900pscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:mr60scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax15scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ms60scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r8000pscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r7960pscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:mk62scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax50scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax20scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-004579 // NVD: CVE-2021-29073

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-29073
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2021-29073
value: HIGH

Trust: 1.0

NVD: CVE-2021-29073
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202103-1353
value: HIGH

Trust: 0.6

VULMON: CVE-2021-29073
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-29073
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-29073
baseSeverity: HIGH
baseScore: 8.4
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.7
impactScore: 6.0
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2021-29073
baseSeverity: HIGH
baseScore: 7.6
vectorString: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.0
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2021-29073
baseSeverity: HIGH
baseScore: 8.4
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-29073 // JVNDB: JVNDB-2021-004579 // CNNVD: CNNVD-202103-1353 // NVD: CVE-2021-29073 // NVD: CVE-2021-29073

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-004579 // NVD: CVE-2021-29073

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202103-1353

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202103-1353

PATCH

title:Security Advisory for Post-Authentication Stack Overflow on Some Routers and WiFi Systems, PSV-2020-0212url:https://kb.netgear.com/000063013/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-WiFi-Systems-PSV-2020-0212

Trust: 0.8

title:Certain NETGEAR Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=144971

Trust: 0.6

sources: JVNDB: JVNDB-2021-004579 // CNNVD: CNNVD-202103-1353

EXTERNAL IDS

db:NVDid:CVE-2021-29073

Trust: 2.5

db:JVNDBid:JVNDB-2021-004579

Trust: 0.8

db:CNNVDid:CNNVD-202103-1353

Trust: 0.6

db:VULMONid:CVE-2021-29073

Trust: 0.1

sources: VULMON: CVE-2021-29073 // JVNDB: JVNDB-2021-004579 // CNNVD: CNNVD-202103-1353 // NVD: CVE-2021-29073

REFERENCES

url:https://kb.netgear.com/000063013/security-advisory-for-post-authentication-stack-overflow-on-some-routers-and-wifi-systems-psv-2020-0212

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-29073

Trust: 1.4

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2021-29073 // JVNDB: JVNDB-2021-004579 // CNNVD: CNNVD-202103-1353 // NVD: CVE-2021-29073

SOURCES

db:VULMONid:CVE-2021-29073
db:JVNDBid:JVNDB-2021-004579
db:CNNVDid:CNNVD-202103-1353
db:NVDid:CVE-2021-29073

LAST UPDATE DATE

2024-11-23T22:25:09.551000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-29073date:2021-03-24T00:00:00
db:JVNDBid:JVNDB-2021-004579date:2021-11-25T03:10:00
db:CNNVDid:CNNVD-202103-1353date:2021-08-16T00:00:00
db:NVDid:CVE-2021-29073date:2024-11-21T06:00:39.237

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-29073date:2021-03-23T00:00:00
db:JVNDBid:JVNDB-2021-004579date:2021-11-25T00:00:00
db:CNNVDid:CNNVD-202103-1353date:2021-03-23T00:00:00
db:NVDid:CVE-2021-29073date:2021-03-23T07:15:13.703