ID

VAR-202110-1762


CVE

CVE-2021-34978


TITLE

NETGEAR R6260  Out-of-Bounds Write Vulnerability in Router

Trust: 0.8

sources: JVNDB: JVNDB-2021-017791

DESCRIPTION

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6260 1.1.0.78_1.0.1 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the setupwizard.cgi page. A crafted SOAP request can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-13511. Zero Day Initiative To this vulnerability ZDI-CAN-13511 Was numbering.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 2.25

sources: NVD: CVE-2021-34978 // JVNDB: JVNDB-2021-017791 // ZDI: ZDI-21-1240

AFFECTED PRODUCTS

vendor:netgearmodel:r6260scope:eqversion:1.1.0.78_1.0.1

Trust: 1.0

vendor:ネットギアmodel:r6260scope:eqversion: -

Trust: 0.8

vendor:ネットギアmodel:r6260scope:eqversion:r6260 firmware 1.1.0.78_1.0.1

Trust: 0.8

vendor:netgearmodel:r6260scope: - version: -

Trust: 0.7

sources: ZDI: ZDI-21-1240 // JVNDB: JVNDB-2021-017791 // NVD: CVE-2021-34978

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-34978
value: HIGH

Trust: 1.0

zdi-disclosures@trendmicro.com: CVE-2021-34978
value: HIGH

Trust: 1.0

NVD: CVE-2021-34978
value: HIGH

Trust: 0.8

ZDI: CVE-2021-34978
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202110-2048
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2021-34978
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

zdi-disclosures@trendmicro.com: CVE-2021-34978
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2021-34978
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ZDI: CVE-2021-34978
baseSeverity: HIGH
baseScore: 8.8
vectorString: AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-1240 // JVNDB: JVNDB-2021-017791 // CNNVD: CNNVD-202110-2048 // NVD: CVE-2021-34978 // NVD: CVE-2021-34978

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-017791 // NVD: CVE-2021-34978

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202110-2048

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202110-2048

PATCH

title:Security Advisory for Vertical Privilege Escalation on Some Routers, DSL Modem Routers, and Access Points, PSV-2021-0151 and PSV-2021-0170url:https://kb.netgear.com/000064258/Security-Advisory-for-Vertical-Privilege-Escalation-on-Some-Routers-DSL-Modem-Routers-and-Access-Points-PSV-2021-0151-and-PSV-2021-0170

Trust: 0.8

title:NETGEAR has issued an update to correct this vulnerability.url:https://kb.netgear.com/000064258/Security-Advisory-for-Vertical-Privilege-Escalation-on-Some-Routers-DSL-Modem-Routers-and-Access-Points-PSV-2021-0151-and-PSV-2021-0170?article=000064258

Trust: 0.7

title:NETGEAR R6260 Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=167728

Trust: 0.6

sources: ZDI: ZDI-21-1240 // JVNDB: JVNDB-2021-017791 // CNNVD: CNNVD-202110-2048

EXTERNAL IDS

db:NVDid:CVE-2021-34978

Trust: 3.9

db:ZDIid:ZDI-21-1240

Trust: 3.1

db:JVNDBid:JVNDB-2021-017791

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-13511

Trust: 0.7

db:CNNVDid:CNNVD-202110-2048

Trust: 0.6

sources: ZDI: ZDI-21-1240 // JVNDB: JVNDB-2021-017791 // CNNVD: CNNVD-202110-2048 // NVD: CVE-2021-34978

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-21-1240/

Trust: 3.0

url:https://kb.netgear.com/000064258/security-advisory-for-vertical-privilege-escalation-on-some-routers-dsl-modem-routers-and-access-points-psv-2021-0151-and-psv-2021-0170?article=000064258

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-34978

Trust: 0.8

sources: ZDI: ZDI-21-1240 // JVNDB: JVNDB-2021-017791 // CNNVD: CNNVD-202110-2048 // NVD: CVE-2021-34978

CREDITS

Sherman Chann Zhi Shen & Hoang Thach Nguyen (d4rkn3ss)

Trust: 1.3

sources: ZDI: ZDI-21-1240 // CNNVD: CNNVD-202110-2048

SOURCES

db:ZDIid:ZDI-21-1240
db:JVNDBid:JVNDB-2021-017791
db:CNNVDid:CNNVD-202110-2048
db:NVDid:CVE-2021-34978

LAST UPDATE DATE

2024-08-14T13:43:16.505000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-1240date:2021-10-28T00:00:00
db:JVNDBid:JVNDB-2021-017791date:2023-02-08T06:45:00
db:CNNVDid:CNNVD-202110-2048date:2022-01-21T00:00:00
db:NVDid:CVE-2021-34978date:2022-01-20T14:53:48.037

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-1240date:2021-10-28T00:00:00
db:JVNDBid:JVNDB-2021-017791date:2023-02-08T00:00:00
db:CNNVDid:CNNVD-202110-2048date:2021-10-28T00:00:00
db:NVDid:CVE-2021-34978date:2022-01-13T22:15:12.663