ID

VAR-202112-2343


CVE

CVE-2021-45606


TITLE

plural  NETGEAR  Out-of-bounds write vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2021-017574

DESCRIPTION

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects R6400 before 1.0.1.70, R7000 before 1.0.11.126, R7900 before 1.0.4.46, R7900P before 1.4.2.84, R7960P before 1.4.2.84, R8000 before 1.0.4.74, R8000P before 1.4.2.84, RAX200 before 1.0.4.120, RS400 before 1.5.1.80, R6400v2 before 1.0.4.118, R7000P before 1.3.3.140, RAX80 before 1.0.4.120, R6700v3 before 1.0.4.118, R6900P before 1.3.3.140, and RAX75 before 1.0.4.120. plural NETGEAR The device contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This affects R6400 prior to 1.0.1.70, R7000 prior to 1.0.11.126, R7900 prior to 1.0.4.46, R7900P prior to 1.4.2.84, R7960P prior to 1.4.2.84, R8000 prior to 1.0.4.74, R8000P prior to 1.4.2.84, RAX200 prior to 1.0.4.120, RS400 prior to 1.5.1.80, R6400v2 prior to 1.0.4.118, R7000P prior to 1.3.3.140, RAX80 prior to 1.0.4.120, R6700v3 prior to 1.0.4.118, R6900P prior to 1.3.3.140, and RAX75 prior to 1.0.4.120

Trust: 1.71

sources: NVD: CVE-2021-45606 // JVNDB: JVNDB-2021-017574 // VULMON: CVE-2021-45606

AFFECTED PRODUCTS

vendor:netgearmodel:r7900scope:ltversion:1.0.4.46

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.0.1.70

Trust: 1.0

vendor:netgearmodel:r7960pscope:ltversion:1.4.2.84

Trust: 1.0

vendor:netgearmodel:rax80scope:ltversion:1.0.4.120

Trust: 1.0

vendor:netgearmodel:rs400scope:ltversion:1.5.1.80

Trust: 1.0

vendor:netgearmodel:rax75scope:ltversion:1.0.4.120

Trust: 1.0

vendor:netgearmodel:r8000pscope:ltversion:1.4.2.84

Trust: 1.0

vendor:netgearmodel:r7000scope:ltversion:1.0.11.126

Trust: 1.0

vendor:netgearmodel:r7000pscope:ltversion:1.3.3.140

Trust: 1.0

vendor:netgearmodel:r6400v2scope:ltversion:1.0.4.118

Trust: 1.0

vendor:netgearmodel:r6700v3scope:ltversion:1.0.4.118

Trust: 1.0

vendor:netgearmodel:r7900pscope:ltversion:1.4.2.84

Trust: 1.0

vendor:netgearmodel:r8000scope:ltversion:1.0.4.74

Trust: 1.0

vendor:netgearmodel:r6900pscope:ltversion:1.3.3.140

Trust: 1.0

vendor:netgearmodel:rax200scope:ltversion:1.0.4.120

Trust: 1.0

vendor:ネットギアmodel:r7900pscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r7900scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r7960pscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r7000pscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r8000pscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r7000scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r6900pscope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r8000scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r6400scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r6700v3scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-017574 // NVD: CVE-2021-45606

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-45606
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2021-45606
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-45606
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202112-2401
value: HIGH

Trust: 0.6

VULMON: CVE-2021-45606
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-45606
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-45606
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2021-45606
baseSeverity: MEDIUM
baseScore: 4.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-45606
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-45606 // JVNDB: JVNDB-2021-017574 // CNNVD: CNNVD-202112-2401 // NVD: CVE-2021-45606 // NVD: CVE-2021-45606

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-017574 // NVD: CVE-2021-45606

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-2401

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202112-2401

PATCH

title:Security Advisory for Post-Authentication Stack Overflow on Some Routers, PSV-2020-0499url:https://kb.netgear.com/000064498/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-PSV-2020-0499

Trust: 0.8

title:Netgear NETGEAR Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=177122

Trust: 0.6

sources: JVNDB: JVNDB-2021-017574 // CNNVD: CNNVD-202112-2401

EXTERNAL IDS

db:NVDid:CVE-2021-45606

Trust: 3.3

db:JVNDBid:JVNDB-2021-017574

Trust: 0.8

db:CNNVDid:CNNVD-202112-2401

Trust: 0.6

db:VULMONid:CVE-2021-45606

Trust: 0.1

sources: VULMON: CVE-2021-45606 // JVNDB: JVNDB-2021-017574 // CNNVD: CNNVD-202112-2401 // NVD: CVE-2021-45606

REFERENCES

url:https://kb.netgear.com/000064498/security-advisory-for-post-authentication-stack-overflow-on-some-routers-psv-2020-0499

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-45606

Trust: 1.4

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2021-45606 // JVNDB: JVNDB-2021-017574 // CNNVD: CNNVD-202112-2401 // NVD: CVE-2021-45606

SOURCES

db:VULMONid:CVE-2021-45606
db:JVNDBid:JVNDB-2021-017574
db:CNNVDid:CNNVD-202112-2401
db:NVDid:CVE-2021-45606

LAST UPDATE DATE

2024-11-23T22:54:44.894000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-45606date:2022-01-07T00:00:00
db:JVNDBid:JVNDB-2021-017574date:2023-01-27T01:39:00
db:CNNVDid:CNNVD-202112-2401date:2022-01-10T00:00:00
db:NVDid:CVE-2021-45606date:2024-11-21T06:32:39.090

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-45606date:2021-12-26T00:00:00
db:JVNDBid:JVNDB-2021-017574date:2023-01-27T00:00:00
db:CNNVDid:CNNVD-202112-2401date:2021-12-26T00:00:00
db:NVDid:CVE-2021-45606date:2021-12-26T01:15:17.993