ID

VAR-202108-1631


CVE

CVE-2021-38525


TITLE

plural  NETGEAR  Out-of-bounds write vulnerabilities in the product

Trust: 0.8

sources: JVNDB: JVNDB-2021-010477

DESCRIPTION

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.76, D6200 before 1.1.00.36, D7000 before 1.0.1.70, EX6200v2 before 1.0.1.78, EX7000 before 1.0.1.78, EX8000 before 1.0.1.186, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6020 before 1.0.0.42, R6050 before 1.0.1.18, R6080 before 1.0.0.42, R6120 before 1.0.0.46, R6220 before 1.1.0.80, R6260 before 1.1.0.64, R6300v2 before 1.0.4.34, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7800 before 1.0.2.60, R8900 before 1.0.4.12, R9000 before 1.0.4.12, and XR500 before 2.3.2.40. plural NETGEAR The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This affects D3600 prior to 1.0.0.76, D6000 prior to 1.0.0.76, D6200 prior to 1.1.00.36, D7000 prior to 1.0.1.70, EX6200v2 prior to 1.0.1.78, EX7000 prior to 1.0.1.78, EX8000 prior to 1.0.1.186, JR6150 prior to 1.0.1.18, PR2000 prior to 1.0.0.28, R6020 prior to 1.0.0.42, R6050 prior to 1.0.1.18, R6080 prior to 1.0.0.42, R6120 prior to 1.0.0.46, R6220 prior to 1.1.0.80, R6260 prior to 1.1.0.64, R6300v2 prior to 1.0.4.34, R6700 prior to 1.0.2.6, R6700v2 prior to 1.2.0.36, R6800 prior to 1.2.0.36, R6900 prior to 1.0.2.4, R6900P prior to 1.3.1.64, R6900v2 prior to 1.2.0.36, R7000 prior to 1.0.9.42, R7000P prior to 1.3.1.64, R7800 prior to 1.0.2.60, R8900 prior to 1.0.4.12, R9000 prior to 1.0.4.12, and XR500 prior to 2.3.2.40

Trust: 1.71

sources: NVD: CVE-2021-38525 // JVNDB: JVNDB-2021-010477 // VULMON: CVE-2021-38525

AFFECTED PRODUCTS

vendor:netgearmodel:r7000scope:ltversion:1.0.9.42

Trust: 1.0

vendor:netgearmodel:xr500scope:ltversion:2.3.2.40

Trust: 1.0

vendor:netgearmodel:d7000scope:ltversion:1.0.1.70

Trust: 1.0

vendor:netgearmodel:d3600scope:ltversion:1.0.0.76

Trust: 1.0

vendor:netgearmodel:r9000scope:ltversion:1.0.4.12

Trust: 1.0

vendor:netgearmodel:r6900pscope:ltversion:1.3.1.64

Trust: 1.0

vendor:netgearmodel:r6080scope:ltversion:1.0.0.42

Trust: 1.0

vendor:netgearmodel:r6260scope:ltversion:1.1.0.64

Trust: 1.0

vendor:netgearmodel:d6200scope:ltversion:1.1.00.36

Trust: 1.0

vendor:netgearmodel:r7000pscope:ltversion:1.3.1.64

Trust: 1.0

vendor:netgearmodel:r7800scope:ltversion:1.0.2.60

Trust: 1.0

vendor:netgearmodel:d6000scope:ltversion:1.0.0.76

Trust: 1.0

vendor:netgearmodel:r6220scope:ltversion:1.1.0.80

Trust: 1.0

vendor:netgearmodel:r6700scope:ltversion:1.2.0.36

Trust: 1.0

vendor:netgearmodel:r6120scope:ltversion:1.0.0.46

Trust: 1.0

vendor:netgearmodel:ex7000scope:ltversion:1.0.1.78

Trust: 1.0

vendor:netgearmodel:r6050scope:ltversion:1.0.1.18

Trust: 1.0

vendor:netgearmodel:r6800scope:ltversion:1.2.0.36

Trust: 1.0

vendor:netgearmodel:r6900scope:ltversion:1.0.2.4

Trust: 1.0

vendor:netgearmodel:r6300scope:ltversion:1.0.4.34

Trust: 1.0

vendor:netgearmodel:pr2000scope:ltversion:1.0.0.28

Trust: 1.0

vendor:netgearmodel:r8900scope:ltversion:1.0.4.12

Trust: 1.0

vendor:netgearmodel:jr6150scope:ltversion:1.0.1.18

Trust: 1.0

vendor:netgearmodel:r6900scope:ltversion:1.2.0.36

Trust: 1.0

vendor:netgearmodel:ex8000scope:ltversion:1.0.1.186

Trust: 1.0

vendor:netgearmodel:r6020scope:ltversion:1.0.0.42

Trust: 1.0

vendor:netgearmodel:r6700scope:ltversion:1.0.2.6

Trust: 1.0

vendor:netgearmodel:ex6200scope:ltversion:1.0.1.78

Trust: 1.0

vendor:ネットギアmodel:d7000scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ex7000scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:d6000scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r6020scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:d3600scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ex8000scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:d6200scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ex6200scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:pr2000scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:jr6150scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-010477 // NVD: CVE-2021-38525

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-38525
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2021-38525
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-38525
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202108-1009
value: HIGH

Trust: 0.6

VULMON: CVE-2021-38525
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-38525
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-38525
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2021-38525
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-38525
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-38525 // JVNDB: JVNDB-2021-010477 // CNNVD: CNNVD-202108-1009 // NVD: CVE-2021-38525 // NVD: CVE-2021-38525

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-010477 // NVD: CVE-2021-38525

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-1009

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202108-1009

PATCH

title:Security Advisory for Post-Authentication Stack Overflow on Some Routers, Gateways and Extenders, PSV-2018-0378url:https://kb.netgear.com/000063759/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2018-0378

Trust: 0.8

title:Netgear NETGEAR Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=159392

Trust: 0.6

sources: JVNDB: JVNDB-2021-010477 // CNNVD: CNNVD-202108-1009

EXTERNAL IDS

db:NVDid:CVE-2021-38525

Trust: 3.3

db:JVNDBid:JVNDB-2021-010477

Trust: 0.8

db:CNNVDid:CNNVD-202108-1009

Trust: 0.6

db:VULMONid:CVE-2021-38525

Trust: 0.1

sources: VULMON: CVE-2021-38525 // JVNDB: JVNDB-2021-010477 // CNNVD: CNNVD-202108-1009 // NVD: CVE-2021-38525

REFERENCES

url:https://kb.netgear.com/000063759/security-advisory-for-post-authentication-stack-overflow-on-some-routers-gateways-and-extenders-psv-2018-0378

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-38525

Trust: 1.4

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2021-38525 // JVNDB: JVNDB-2021-010477 // CNNVD: CNNVD-202108-1009 // NVD: CVE-2021-38525

SOURCES

db:VULMONid:CVE-2021-38525
db:JVNDBid:JVNDB-2021-010477
db:CNNVDid:CNNVD-202108-1009
db:NVDid:CVE-2021-38525

LAST UPDATE DATE

2024-08-14T13:43:25.054000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-38525date:2021-08-19T00:00:00
db:JVNDBid:JVNDB-2021-010477date:2022-07-01T09:11:00
db:CNNVDid:CNNVD-202108-1009date:2021-08-20T00:00:00
db:NVDid:CVE-2021-38525date:2021-08-19T17:05:04.020

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-38525date:2021-08-11T00:00:00
db:JVNDBid:JVNDB-2021-010477date:2022-07-01T00:00:00
db:CNNVDid:CNNVD-202108-1009date:2021-08-10T00:00:00
db:NVDid:CVE-2021-38525date:2021-08-11T00:16:09.323