CVE-2021-34991

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6400v2 1.0.4.106_10.0.80 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the UPnP service, which listens on TCP port 5000 by default. When parsing the uuid request header, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-14110.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netgear:r6400v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netgear:r6700v3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6700v3:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:netgear:r7850_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7850:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:netgear:rax15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax15:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:netgear:rax20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax20:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:netgear:rax35v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax35v2:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:netgear:rax38v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax38v2:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
cpe:2.3:o:netgear:rax40v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax40v2:-:*:*:*:*:*:*:*

Configuration 25 (hide)

AND
cpe:2.3:o:netgear:rax42_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax42:-:*:*:*:*:*:*:*

Configuration 26 (hide)

AND
cpe:2.3:o:netgear:rax43_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax43:-:*:*:*:*:*:*:*

Configuration 27 (hide)

AND
cpe:2.3:o:netgear:rax45_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax45:-:*:*:*:*:*:*:*

Configuration 28 (hide)

AND
cpe:2.3:o:netgear:rax48_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax48:-:*:*:*:*:*:*:*

Configuration 29 (hide)

AND
cpe:2.3:o:netgear:rax50_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax50:-:*:*:*:*:*:*:*

Configuration 30 (hide)

AND
cpe:2.3:o:netgear:rax50s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax50s:-:*:*:*:*:*:*:*

Configuration 31 (hide)

AND
cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:*

Configuration 32 (hide)

AND
cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*

Configuration 33 (hide)

AND
cpe:2.3:o:netgear:raxe450_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:raxe450:-:*:*:*:*:*:*:*

Configuration 34 (hide)

AND
cpe:2.3:o:netgear:raxe500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:raxe500:-:*:*:*:*:*:*:*

Configuration 35 (hide)

AND
cpe:2.3:o:netgear:rs400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rs400:-:*:*:*:*:*:*:*

Configuration 36 (hide)

AND
cpe:2.3:o:netgear:wndr3400v3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr3400v3:-:*:*:*:*:*:*:*

Configuration 37 (hide)

AND
cpe:2.3:o:netgear:wnr3500lv2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wnr3500lv2:-:*:*:*:*:*:*:*

Configuration 38 (hide)

AND
cpe:2.3:o:netgear:xr300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:xr300:-:*:*:*:*:*:*:*

Configuration 39 (hide)

AND
cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*

Configuration 40 (hide)

AND
cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*

Configuration 41 (hide)

AND
cpe:2.3:o:netgear:d7000v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d7000v2:-:*:*:*:*:*:*:*

Configuration 42 (hide)

AND
cpe:2.3:o:netgear:dgn2200v4_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:dgn2200v4:-:*:*:*:*:*:*:*

Configuration 43 (hide)

AND
cpe:2.3:o:netgear:dc112a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:dc112a:-:*:*:*:*:*:*:*

Configuration 44 (hide)

AND
cpe:2.3:o:netgear:cax80_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:cax80:-:*:*:*:*:*:*:*

History

17 Nov 2021, 16:33

Type Values Removed Values Added
CWE CWE-121 CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : 8.3
v3 : 8.8
CPE cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r6700v3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:dgn2200v4:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:raxe450:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax50s:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6700v3:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rs400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7850:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax40v2:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax38v2:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:xr300:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:wndr3400v3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:raxe500:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:dc112a:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax43:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax20:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:d7000v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:cax80:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rs400:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax42_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax45:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:raxe450_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax48:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax15:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr3400v3:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax43_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax48_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:xr300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:cax80_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d7000v2:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax50s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax38v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax50_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax50:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:raxe500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:dc112a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:wnr3500lv2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax35v2:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax40v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax35v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r6400v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:dgn2200v4_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wnr3500lv2:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7850_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax45_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax42:-:*:*:*:*:*:*:*
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1303/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1303/ - Third Party Advisory, VDB Entry
References (MISC) https://kb.netgear.com/000064361/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Multiple-Products-PSV-2021-0168 - (MISC) https://kb.netgear.com/000064361/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Multiple-Products-PSV-2021-0168 - Vendor Advisory

15 Nov 2021, 16:17

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-15 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-34991

Mitre link : CVE-2021-34991

CVE.ORG link : CVE-2021-34991


JSON object : View

Products Affected

netgear

  • ex3800
  • r8500
  • r7100lg_firmware
  • rax45
  • rax42
  • r6900p
  • rax48
  • r8000p_firmware
  • d6220_firmware
  • raxe500_firmware
  • r6400v2
  • rax20
  • rs400
  • rax38v2_firmware
  • wnr3500lv2_firmware
  • raxe450_firmware
  • ex6130
  • ex3800_firmware
  • r7000_firmware
  • r6400_firmware
  • ex6120_firmware
  • rax50_firmware
  • rax35v2
  • dgn2200v4
  • cax80
  • d7000v2
  • r6700v3_firmware
  • r8000
  • r7960p_firmware
  • wndr3400v3
  • ex3700_firmware
  • rs400_firmware
  • r6400v2_firmware
  • rax80
  • r8000p
  • rax75_firmware
  • r7900p
  • d6220
  • rax38v2
  • r8500_firmware
  • r6400
  • dc112a
  • ex6120
  • d7000v2_firmware
  • d6400
  • rax50s
  • r8300_firmware
  • r8000_firmware
  • xr300
  • r7960p
  • xr300_firmware
  • r7850
  • rax40v2
  • rax35v2_firmware
  • r7100lg
  • rax45_firmware
  • cax80_firmware
  • dc112a_firmware
  • r6900p_firmware
  • rax80_firmware
  • r7000p_firmware
  • rax50
  • r8300
  • rax40v2_firmware
  • ex3700
  • rax200_firmware
  • r6700v3
  • rax42_firmware
  • rax75
  • rax15
  • r7000
  • wnr3500lv2
  • raxe450
  • rax200
  • dgn2200v4_firmware
  • rax43
  • rax50s_firmware
  • r7000p
  • r7900p_firmware
  • wndr3400v3_firmware
  • raxe500
  • rax20_firmware
  • rax15_firmware
  • rax43_firmware
  • d6400_firmware
  • rax48_firmware
  • r7850_firmware
  • ex6130_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow