ID

VAR-202108-1630


CVE

CVE-2021-38524


TITLE

plural  NETGEAR  Out-of-bounds write vulnerabilities in the product

Trust: 0.8

sources: JVNDB: JVNDB-2021-010478

DESCRIPTION

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects MK62 before 1.0.6.110, MR60 before 1.0.6.110, MS60 before 1.0.6.110, RAX15 before 1.0.2.82, RAX20 before 1.0.2.82, RAX200 before 1.0.3.106, RAX45 before 1.0.2.32, RAX50 before 1.0.2.32, RAX75 before 1.0.3.106, RAX80 before 1.0.3.106, RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, and RBS750 before 3.2.16.6. plural NETGEAR The product contains a vulnerability related to out-of-bounds writes.Service operation interruption (DoS) It may be in a state. This affects MK62 prior to 1.0.6.110, MR60 prior to 1.0.6.110, MS60 prior to 1.0.6.110, RAX15 prior to 1.0.2.82, RAX20 prior to 1.0.2.82, RAX200 prior to 1.0.3.106, RAX45 prior to 1.0.2.32, RAX50 prior to 1.0.2.32, RAX75 prior to 1.0.3.106, RAX80 prior to 1.0.3.106, RBK752 prior to 3.2.16.6, RBR750 prior to 3.2.16.6, and RBS750 prior to 3.2.16.6

Trust: 1.71

sources: NVD: CVE-2021-38524 // JVNDB: JVNDB-2021-010478 // VULMON: CVE-2021-38524

AFFECTED PRODUCTS

vendor:netgearmodel:rax75scope:ltversion:1.0.3.106

Trust: 1.0

vendor:netgearmodel:rbr750scope:ltversion:3.2.16.6

Trust: 1.0

vendor:netgearmodel:mr60scope:ltversion:1.0.6.110

Trust: 1.0

vendor:netgearmodel:rax80scope:ltversion:1.0.3.106

Trust: 1.0

vendor:netgearmodel:rax50scope:ltversion:1.0.2.32

Trust: 1.0

vendor:netgearmodel:rax200scope:ltversion:1.0.3.106

Trust: 1.0

vendor:netgearmodel:rbs750scope:ltversion:3.2.16.6

Trust: 1.0

vendor:netgearmodel:rax15scope:ltversion:1.0.2.82

Trust: 1.0

vendor:netgearmodel:rax45scope:ltversion:1.0.2.32

Trust: 1.0

vendor:netgearmodel:ms60scope:ltversion:1.0.6.110

Trust: 1.0

vendor:netgearmodel:rax20scope:ltversion:1.0.2.82

Trust: 1.0

vendor:netgearmodel:rbk752scope:ltversion:3.2.16.6

Trust: 1.0

vendor:netgearmodel:mk62scope:ltversion:1.0.6.110

Trust: 1.0

vendor:ネットギアmodel:mk62scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax75scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax15scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax45scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax20scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ms60scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:mr60scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax200scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax50scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax80scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-010478 // NVD: CVE-2021-38524

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-38524
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2021-38524
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-38524
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202108-1018
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-38524
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-38524
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-38524
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2021-38524
baseSeverity: MEDIUM
baseScore: 4.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-38524
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-38524 // JVNDB: JVNDB-2021-010478 // CNNVD: CNNVD-202108-1018 // NVD: CVE-2021-38524 // NVD: CVE-2021-38524

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-010478 // NVD: CVE-2021-38524

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-1018

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202108-1018

PATCH

title:Security Advisory for Post-Authentication Stack Overflow on Some Routers and WiFi Systems, PSV-2020-0225url:https://kb.netgear.com/000063779/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-WiFi-Systems-PSV-2020-0225

Trust: 0.8

title:Netgear Repair measures for buffer errors and vulnerabilities in many productsurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=159397

Trust: 0.6

sources: JVNDB: JVNDB-2021-010478 // CNNVD: CNNVD-202108-1018

EXTERNAL IDS

db:NVDid:CVE-2021-38524

Trust: 3.3

db:JVNDBid:JVNDB-2021-010478

Trust: 0.8

db:CNNVDid:CNNVD-202108-1018

Trust: 0.6

db:VULMONid:CVE-2021-38524

Trust: 0.1

sources: VULMON: CVE-2021-38524 // JVNDB: JVNDB-2021-010478 // CNNVD: CNNVD-202108-1018 // NVD: CVE-2021-38524

REFERENCES

url:https://kb.netgear.com/000063779/security-advisory-for-post-authentication-stack-overflow-on-some-routers-and-wifi-systems-psv-2020-0225

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-38524

Trust: 1.4

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2021-38524 // JVNDB: JVNDB-2021-010478 // CNNVD: CNNVD-202108-1018 // NVD: CVE-2021-38524

SOURCES

db:VULMONid:CVE-2021-38524
db:JVNDBid:JVNDB-2021-010478
db:CNNVDid:CNNVD-202108-1018
db:NVDid:CVE-2021-38524

LAST UPDATE DATE

2024-08-14T15:33:04.895000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-38524date:2021-08-19T00:00:00
db:JVNDBid:JVNDB-2021-010478date:2022-07-01T09:14:00
db:CNNVDid:CNNVD-202108-1018date:2021-08-20T00:00:00
db:NVDid:CVE-2021-38524date:2021-08-19T11:57:07.503

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-38524date:2021-08-11T00:00:00
db:JVNDBid:JVNDB-2021-010478date:2022-07-01T00:00:00
db:CNNVDid:CNNVD-202108-1018date:2021-08-10T00:00:00
db:NVDid:CVE-2021-38524date:2021-08-11T00:16:04.523