CVE-2021-45606

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects R6400 before 1.0.1.70, R7000 before 1.0.11.126, R7900 before 1.0.4.46, R7900P before 1.4.2.84, R7960P before 1.4.2.84, R8000 before 1.0.4.74, R8000P before 1.4.2.84, RAX200 before 1.0.4.120, RS400 before 1.5.1.80, R6400v2 before 1.0.4.118, R7000P before 1.3.3.140, RAX80 before 1.0.4.120, R6700v3 before 1.0.4.118, R6900P before 1.3.3.140, and RAX75 before 1.0.4.120.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netgear:r6700v3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6700v3:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:netgear:r6400v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:netgear:rs400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rs400:-:*:*:*:*:*:*:*

History

07 Jan 2022, 19:21

Type Values Removed Values Added
References (MISC) https://kb.netgear.com/000064498/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-PSV-2020-0499 - (MISC) https://kb.netgear.com/000064498/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-PSV-2020-0499 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
CWE CWE-787
CPE cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6700v3:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r6400v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r6700v3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rs400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rs400:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*

26 Dec 2021, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-26 01:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-45606

Mitre link : CVE-2021-45606

CVE.ORG link : CVE-2021-45606


JSON object : View

Products Affected

netgear

  • r7900
  • r7960p
  • r6900p_firmware
  • rax80
  • rax75
  • r7900p
  • rax200
  • rs400
  • r7960p_firmware
  • r8000_firmware
  • rax75_firmware
  • rax200_firmware
  • r6400v2
  • r6400_firmware
  • r7900p_firmware
  • r6900p
  • r6700v3
  • r8000p_firmware
  • r7000p_firmware
  • r8000
  • r6400v2_firmware
  • r7900_firmware
  • r6400
  • r8000p
  • r7000p
  • rs400_firmware
  • r7000_firmware
  • r6700v3_firmware
  • rax80_firmware
  • r7000
CWE
CWE-787

Out-of-bounds Write