#VU50953 Stack-based buffer overflow in Hardware solutions


Published: 2021-02-25

Vulnerability identifier: #VU50953

Vulnerability risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27239

CWE-ID: CWE-121

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
D6220
Hardware solutions / Routers for home users
XR300
Hardware solutions / Routers for home users
WNR3500Lv2
Hardware solutions / Routers for home users
WNDR3400v3
Hardware solutions / Routers for home users
RS400
Hardware solutions / Routers for home users
R8500
Hardware solutions / Routers for home users
R8300
Hardware solutions / Routers for home users
R8000
Hardware solutions / Routers for home users
R7900
Hardware solutions / Routers for home users
R7850
Hardware solutions / Routers for home users
R7100LG
Hardware solutions / Routers for home users
R7000P
Hardware solutions / Routers for home users
R7000
Hardware solutions / Routers for home users
R6900P
Hardware solutions / Routers for home users
R6400v2
Hardware solutions / Routers for home users
R6400
Hardware solutions / Routers for home users
R6300v2
Hardware solutions / Routers for home users
R6250
Hardware solutions / Routers for home users
D8500
Hardware solutions / Routers for home users
D6400
Hardware solutions / Routers for home users
RBS850
Hardware solutions / Routers & switches, VoIP, GSM, etc
RBS750
Hardware solutions / Routers & switches, VoIP, GSM, etc
RBS40V
Hardware solutions / Routers & switches, VoIP, GSM, etc
RBR850
Hardware solutions / Routers & switches, VoIP, GSM, etc
RBR750
Hardware solutions / Routers & switches, VoIP, GSM, etc
RAX80
Hardware solutions / Routers & switches, VoIP, GSM, etc
RAX75
Hardware solutions / Routers & switches, VoIP, GSM, etc
RAX200
Hardware solutions / Routers & switches, VoIP, GSM, etc
R8000P
Hardware solutions / Routers & switches, VoIP, GSM, etc
R7960P
Hardware solutions / Routers & switches, VoIP, GSM, etc
R7900P
Hardware solutions / Routers & switches, VoIP, GSM, etc
R6700v3
Hardware solutions / Routers & switches, VoIP, GSM, etc
EX7500
Hardware solutions / Routers & switches, VoIP, GSM, etc
EX7000
Hardware solutions / Routers & switches, VoIP, GSM, etc
DC112A
Hardware solutions / Routers & switches, VoIP, GSM, etc
D7000v2
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor:

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the upnpd service. A remote unauthenticated attacker on the local network can use a specially crafted MX header field in an SSDP message, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.zerodayinitiative.com/advisories/ZDI-21-206/
http://kb.netgear.com/000062820/Security-Advisory-for-Stack-based-Buffer-Overflow-Remote-Code-Execu...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability