ID

VAR-202109-1135


CVE

CVE-2021-41314


TITLE

plural  NETGEAR  Injection Vulnerability in Smart Switch Products

Trust: 0.8

sources: JVNDB: JVNDB-2021-012359

DESCRIPTION

Certain NETGEAR smart switches are affected by a \n injection in the web UI's password field, which - due to several faulty aspects of the authentication scheme - allows the attacker to create (or overwrite) a file with specific content (e.g., the "2" string). This leads to admin session crafting and therefore gaining full web UI admin privileges by an unauthenticated attacker. This affects GC108P before 1.0.8.2, GC108PP before 1.0.8.2, GS108Tv3 before 7.0.7.2, GS110TPP before 7.0.7.2, GS110TPv3 before 7.0.7.2, GS110TUP before 1.0.5.3, GS308T before 1.0.3.2, GS310TP before 1.0.3.2, GS710TUP before 1.0.5.3, GS716TP before 1.0.4.2, GS716TPP before 1.0.4.2, GS724TPP before 2.0.6.3, GS724TPv2 before 2.0.6.3, GS728TPPv2 before 6.0.8.2, GS728TPv2 before 6.0.8.2, GS750E before 1.0.1.10, GS752TPP before 6.0.8.2, GS752TPv2 before 6.0.8.2, MS510TXM before 1.0.4.2, and MS510TXUP before 1.0.4.2. plural NETGEAR Smart Switch products contain an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Netgear NETGEAR is a router from Netgear. A hardware device that connects two or more networks and acts as a gateway between the networks. A variety of NETGEAR switches have authorization issue vulnerabilities, which are caused by the failure of the password field in the product's Web UI to correctly process user input data. Attackers can use this vulnerability to cause malicious file creation and privilege escalation. This affects GC108P prior to 1.0.8.2, GC108PP prior to 1.0.8.2, GS108Tv3 prior to 7.0.7.2, GS110TPP prior to 7.0.7.2, GS110TPv3 prior to 7.0.7.2, GS110TUP prior to 1.0.5.3, GS308T prior to 1.0.3.2, GS310TP prior to 1.0.3.2, GS710TUP prior to 1.0.5.3, GS716TP prior to 1.0.4.2, GS716TPP prior to 1.0.4.2, GS724TPP prior to 2.0.6.3, GS724TPv2 prior to 2.0.6.3, GS728TPPv2 prior to 6.0.8.2, GS728TPv2 prior to 6.0.8.2, GS750E prior to 1.0.1.10, GS752TPP prior to 6.0.8.2, GS752TPv2 prior to 6.0.8.2, MS510TXM prior to 1.0.4.2, and MS510TXUP prior to 1.0.4.2

Trust: 2.25

sources: NVD: CVE-2021-41314 // JVNDB: JVNDB-2021-012359 // CNVD: CNVD-2021-83559 // VULMON: CVE-2021-41314

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-83559

AFFECTED PRODUCTS

vendor:netgearmodel:gc108pscope:ltversion:1.0.8.2

Trust: 1.6

vendor:netgearmodel:gc108ppscope:ltversion:1.0.8.2

Trust: 1.6

vendor:netgearmodel:gs110tppscope:ltversion:7.0.7.2

Trust: 1.6

vendor:netgearmodel:gs110tupscope:ltversion:1.0.5.3

Trust: 1.6

vendor:netgearmodel:gs308tscope:ltversion:1.0.3.2

Trust: 1.6

vendor:netgearmodel:gs310tpscope:ltversion:1.0.3.2

Trust: 1.6

vendor:netgearmodel:gs752tppscope:ltversion:6.0.8.2

Trust: 1.0

vendor:netgearmodel:gs716tppscope:ltversion:1.0.4.2

Trust: 1.0

vendor:netgearmodel:gs724tppscope:ltversion:2.0.6.3

Trust: 1.0

vendor:netgearmodel:ms510txupscope:ltversion:1.0.4.2

Trust: 1.0

vendor:netgearmodel:gs724tpscope:ltversion:2.0.6.3

Trust: 1.0

vendor:netgearmodel:gs750escope:ltversion:1.0.1.10

Trust: 1.0

vendor:netgearmodel:gs752tpscope:ltversion:6.0.8.2

Trust: 1.0

vendor:netgearmodel:gs728tppscope:ltversion:2.0.6.3

Trust: 1.0

vendor:netgearmodel:gs728tpscope:ltversion:2.0.6.3

Trust: 1.0

vendor:netgearmodel:gs710tupscope:ltversion:1.0.5.3

Trust: 1.0

vendor:netgearmodel:gs110tpscope:ltversion:7.0.7.2

Trust: 1.0

vendor:netgearmodel:gs716tpscope:ltversion:1.0.4.2

Trust: 1.0

vendor:netgearmodel:ms510txmscope:ltversion:1.0.4.2

Trust: 1.0

vendor:netgearmodel:gs108tscope:ltversion:7.0.7.2

Trust: 1.0

vendor:ネットギアmodel:gs308tscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:gs110tpscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:gc108pscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:gc108ppscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:gs108tscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:gs710tupscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:gs310tpscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:gs110tupscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:gs110tppscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:gs716tpscope: - version: -

Trust: 0.8

vendor:netgearmodel:gs108tv3scope:ltversion:7.0.7.2

Trust: 0.6

vendor:netgearmodel:gs110tpv3scope:ltversion:7.0.7.2

Trust: 0.6

vendor:netgearmodel:gs710tupscope:ltversion:1.0.3.2

Trust: 0.6

sources: CNVD: CNVD-2021-83559 // JVNDB: JVNDB-2021-012359 // NVD: CVE-2021-41314

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-41314
value: HIGH

Trust: 1.0

NVD: CVE-2021-41314
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-83559
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202109-1138
value: HIGH

Trust: 0.6

VULMON: CVE-2021-41314
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-41314
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-83559
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-41314
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-41314
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-83559 // VULMON: CVE-2021-41314 // JVNDB: JVNDB-2021-012359 // CNNVD: CNNVD-202109-1138 // NVD: CVE-2021-41314

PROBLEMTYPE DATA

problemtype:CWE-74

Trust: 1.0

problemtype:injection (CWE-74) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-012359 // NVD: CVE-2021-41314

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202109-1138

TYPE

injection

Trust: 0.6

sources: CNNVD: CNNVD-202109-1138

PATCH

title:Security Advisory for Multiple Vulnerabilities on Some Smart Switches, PSV-2021-0140, PSV-2021-0144, PSV-2021-0145url:https://kb.netgear.com/000063978/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Smart-Switches-PSV-2021-0140-PSV-2021-0144-PSV-2021-0145

Trust: 0.8

title:Patch for Multiple NETGEAR switches have authorization issues vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/296411

Trust: 0.6

title:Netgear NETGEAR Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=164282

Trust: 0.6

sources: CNVD: CNVD-2021-83559 // JVNDB: JVNDB-2021-012359 // CNNVD: CNNVD-202109-1138

EXTERNAL IDS

db:NVDid:CVE-2021-41314

Trust: 3.9

db:JVNDBid:JVNDB-2021-012359

Trust: 0.8

db:CNVDid:CNVD-2021-83559

Trust: 0.6

db:CNNVDid:CNNVD-202109-1138

Trust: 0.6

db:VULMONid:CVE-2021-41314

Trust: 0.1

sources: CNVD: CNVD-2021-83559 // VULMON: CVE-2021-41314 // JVNDB: JVNDB-2021-012359 // CNNVD: CNNVD-202109-1138 // NVD: CVE-2021-41314

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-41314

Trust: 2.0

url:https://gynvael.coldwind.pl/?id=742

Trust: 1.7

url:https://kb.netgear.com/000063978/security-advisory-for-multiple-vulnerabilities-on-some-smart-switches-psv-2021-0140-psv-2021-0144-psv-2021-0145

Trust: 1.7

url:https://cwe.mitre.org/data/definitions/287.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-83559 // VULMON: CVE-2021-41314 // JVNDB: JVNDB-2021-012359 // CNNVD: CNNVD-202109-1138 // NVD: CVE-2021-41314

SOURCES

db:CNVDid:CNVD-2021-83559
db:VULMONid:CVE-2021-41314
db:JVNDBid:JVNDB-2021-012359
db:CNNVDid:CNNVD-202109-1138
db:NVDid:CVE-2021-41314

LAST UPDATE DATE

2024-08-14T14:50:10.509000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-83559date:2021-11-04T00:00:00
db:VULMONid:CVE-2021-41314date:2021-09-29T00:00:00
db:JVNDBid:JVNDB-2021-012359date:2022-08-30T03:22:00
db:CNNVDid:CNNVD-202109-1138date:2022-07-14T00:00:00
db:NVDid:CVE-2021-41314date:2022-07-12T17:42:04.277

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-83559date:2021-09-22T00:00:00
db:VULMONid:CVE-2021-41314date:2021-09-16T00:00:00
db:JVNDBid:JVNDB-2021-012359date:2022-08-30T00:00:00
db:CNNVDid:CNNVD-202109-1138date:2021-09-16T00:00:00
db:NVDid:CVE-2021-41314date:2021-09-16T22:15:08.257