Remote code execution in Multiple NETGEAR Routers



Published: 2021-02-25
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-27239
CWE-ID CWE-121
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
D6220
Hardware solutions / Routers for home users

XR300
Hardware solutions / Routers for home users

WNR3500Lv2
Hardware solutions / Routers for home users

WNDR3400v3
Hardware solutions / Routers for home users

RS400
Hardware solutions / Routers for home users

R8500
Hardware solutions / Routers for home users

R8300
Hardware solutions / Routers for home users

R8000
Hardware solutions / Routers for home users

R7900
Hardware solutions / Routers for home users

R7850
Hardware solutions / Routers for home users

R7100LG
Hardware solutions / Routers for home users

R7000P
Hardware solutions / Routers for home users

R7000
Hardware solutions / Routers for home users

R6900P
Hardware solutions / Routers for home users

R6400v2
Hardware solutions / Routers for home users

R6400
Hardware solutions / Routers for home users

R6300v2
Hardware solutions / Routers for home users

R6250
Hardware solutions / Routers for home users

D8500
Hardware solutions / Routers for home users

D6400
Hardware solutions / Routers for home users

RBS850
Hardware solutions / Routers & switches, VoIP, GSM, etc

RBS750
Hardware solutions / Routers & switches, VoIP, GSM, etc

RBS40V
Hardware solutions / Routers & switches, VoIP, GSM, etc

RBR850
Hardware solutions / Routers & switches, VoIP, GSM, etc

RBR750
Hardware solutions / Routers & switches, VoIP, GSM, etc

RAX80
Hardware solutions / Routers & switches, VoIP, GSM, etc

RAX75
Hardware solutions / Routers & switches, VoIP, GSM, etc

RAX200
Hardware solutions / Routers & switches, VoIP, GSM, etc

R8000P
Hardware solutions / Routers & switches, VoIP, GSM, etc

R7960P
Hardware solutions / Routers & switches, VoIP, GSM, etc

R7900P
Hardware solutions / Routers & switches, VoIP, GSM, etc

R6700v3
Hardware solutions / Routers & switches, VoIP, GSM, etc

EX7500
Hardware solutions / Routers & switches, VoIP, GSM, etc

EX7000
Hardware solutions / Routers & switches, VoIP, GSM, etc

DC112A
Hardware solutions / Routers & switches, VoIP, GSM, etc

D7000v2
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU50953

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27239

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the upnpd service. A remote unauthenticated attacker on the local network can use a specially crafted MX header field in an SSDP message, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

D6220: before 1.0.0.68

XR300: before 1.0.3.56

WNR3500Lv2: before 1.2.0.66

WNDR3400v3: before 1.0.1.38

RS400: before 1.5.0.68_hotfix

RBS850: before 3.2.17.12

RBS750: before 3.2.17.12

RBS40V: before 2.6.2.4

RBR850: before 3.2.17.12

RBR750: before 3.2.17.12

RAX80: before 1.0.3.102

RAX75: before 1.0.3.102

RAX200: before 1.0.2.88

R8500: before 1.0.2.144

R8300: before 1.0.2.144

R8000P: before 1.4.1.68

R8000: before 1.0.4.68

R7960P: before 1.4.1.68

R7900P: before 1.4.1.68

R7900: before 1.0.4.38

R7850: before 1.0.5.68

R7100LG: before 1.0.0.64

R7000P: before 1.3.2.132

R7000: before 1.0.11.116

R6900P: before 1.3.2.132

R6700v3: before 1.0.4.102

R6400v2: before 1.0.4.102

R6400: before 1.0.1.68

R6300v2: before 1.0.4.50

R6250: before 1.0.4.48

EX7500: before 1.0.0.72

EX7000: before 1.0.1.94

DC112A: before 1.0.0.54

D8500: before 1.0.3.60

D6400: before 1.0.0.102

D7000v2: before 1.0.0.66

External links

http://www.zerodayinitiative.com/advisories/ZDI-21-206/
http://kb.netgear.com/000062820/Security-Advisory-for-Stack-based-Buffer-Overflow-Remote-Code-Execu...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###