ID

VAR-202110-0399


CVE

CVE-2021-21743


TITLE

ZTE MF971R  Injection vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-013972

DESCRIPTION

ZTE MF971R product has a CRLF injection vulnerability. An attacker could exploit the vulnerability to modify the HTTP response header information through a specially crafted HTTP request. ZTE MF971R is a Cat 6 LTE mobile Wi-Fi router with download speeds up to 300mbps and upload speeds up to 50mbps

Trust: 2.25

sources: NVD: CVE-2021-21743 // JVNDB: JVNDB-2021-013972 // CNVD: CNVD-2021-92819 // VULMON: CVE-2021-21743

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-92819

AFFECTED PRODUCTS

vendor:ztemodel:mf971rscope:eqversion:sv1.0.0b05

Trust: 1.0

vendor:ztemodel:mf971rscope:eqversion:1v1.0.0b06

Trust: 1.0

vendor:ztemodel:mf971rscope:eqversion:2v1.0.0b03

Trust: 1.0

vendor:ztemodel:mf971rscope:eqversion:v1.0.0b05

Trust: 1.0

vendor:ztemodel:mf971rscope:eqversion:s2v1.0.0b03

Trust: 1.0

vendor:ztemodel:mf971rscope:eqversion: -

Trust: 0.8

vendor:ztemodel:mf971rscope: - version: -

Trust: 0.8

vendor:ztemodel:mf971rscope:eqversion:mf971r firmware

Trust: 0.8

vendor:ztemodel:mf971r bd zte mf971rv1.0.0b05scope: - version: -

Trust: 0.6

vendor:ztemodel:mf971r bd plkplmf971r1v1.0.0b06scope: - version: -

Trust: 0.6

vendor:ztemodel:mf971r bd mf971r2v1.0.0b03scope: - version: -

Trust: 0.6

vendor:ztemodel:mf971r bd zte mf971rs2v1.0.0b03scope: - version: -

Trust: 0.6

vendor:ztemodel:mf971r bd zte mf971rsv1.0.0b05scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-92819 // JVNDB: JVNDB-2021-013972 // NVD: CVE-2021-21743

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-21743
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-21743
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-92819
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202110-1262
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-21743
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-21743
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-92819
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-21743
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-21743
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-92819 // VULMON: CVE-2021-21743 // JVNDB: JVNDB-2021-013972 // CNNVD: CNNVD-202110-1262 // NVD: CVE-2021-21743

PROBLEMTYPE DATA

problemtype:CWE-74

Trust: 1.0

problemtype:injection (CWE-74) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-013972 // NVD: CVE-2021-21743

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-1262

TYPE

injection

Trust: 0.6

sources: CNNVD: CNNVD-202110-1262

PATCH

title:Multiple Vulnerabilities in a ZTE Mobile Internet Producturl:https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764

Trust: 0.8

title:Patch for ZTE MF971R CRLF injection vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/301766

Trust: 0.6

title:ZTE MF971R LTE router Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=166155

Trust: 0.6

sources: CNVD: CNVD-2021-92819 // JVNDB: JVNDB-2021-013972 // CNNVD: CNNVD-202110-1262

EXTERNAL IDS

db:NVDid:CVE-2021-21743

Trust: 3.9

db:ZTEid:1019764

Trust: 1.7

db:JVNDBid:JVNDB-2021-013972

Trust: 0.8

db:CNVDid:CNVD-2021-92819

Trust: 0.6

db:CS-HELPid:SB2021101910

Trust: 0.6

db:TALOSid:TALOS-2021-1313

Trust: 0.6

db:CNNVDid:CNNVD-202110-1262

Trust: 0.6

db:VULMONid:CVE-2021-21743

Trust: 0.1

sources: CNVD: CNVD-2021-92819 // VULMON: CVE-2021-21743 // JVNDB: JVNDB-2021-013972 // CNNVD: CNNVD-202110-1262 // NVD: CVE-2021-21743

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-21743

Trust: 2.0

url:https://support.zte.com.cn/support/news/loopholeinfodetail.aspx?newsid=1019764

Trust: 1.7

url:https://www.cybersecurity-help.cz/vdb/sb2021101910

Trust: 0.6

url:https://talosintelligence.com/vulnerability_reports/talos-2021-1313

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/74.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-92819 // VULMON: CVE-2021-21743 // JVNDB: JVNDB-2021-013972 // CNNVD: CNNVD-202110-1262 // NVD: CVE-2021-21743

CREDITS

Discovered by Marcin ’Icewall’ Noga of Cisco Talos.

Trust: 0.6

sources: CNNVD: CNNVD-202110-1262

SOURCES

db:CNVDid:CNVD-2021-92819
db:VULMONid:CVE-2021-21743
db:JVNDBid:JVNDB-2021-013972
db:CNNVDid:CNNVD-202110-1262
db:NVDid:CVE-2021-21743

LAST UPDATE DATE

2024-08-14T13:43:19.090000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-92819date:2021-12-01T00:00:00
db:VULMONid:CVE-2021-21743date:2021-10-25T00:00:00
db:JVNDBid:JVNDB-2021-013972date:2022-09-30T05:49:00
db:CNNVDid:CNNVD-202110-1262date:2021-10-27T00:00:00
db:NVDid:CVE-2021-21743date:2021-10-25T16:06:55.930

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-92819date:2021-12-01T00:00:00
db:VULMONid:CVE-2021-21743date:2021-10-20T00:00:00
db:JVNDBid:JVNDB-2021-013972date:2022-09-30T00:00:00
db:CNNVDid:CNNVD-202110-1262date:2021-10-18T00:00:00
db:NVDid:CVE-2021-21743date:2021-10-20T16:15:08.103