Description

Certain NETGEAR devices are affected by lack of access control at the function level. This affects D6220 before 1.0.0.48, D6400 before 1.0.0.82, D7000v2 before 1.0.0.52, D7800 before 1.0.1.44, D8500 before 1.0.3.43, DC112A before 1.0.0.40, DGN2200v4 before 1.0.0.108, RBK50 before 2.3.0.32, RBR50 before 2.3.0.32, RBS50 before 2.3.0.32, RBK20 before 2.3.0.28, RBR20 before 2.3.0.28, RBS20 before 2.3.0.28, RBK40 before 2.3.0.28, RBR40 before 2.3.0.28, RBS40 before 2.3.0.28, R6020 before 1.0.0.34, R6080 before 1.0.0.34, R6120 before 1.0.0.44, R6220 before 1.1.0.80, R6230 before 1.1.0.80, R6250 before 1.0.4.34, R6260 before 1.1.0.40, R6850 before 1.1.0.40, R6350 before 1.1.0.40, R6400v2 before 1.0.2.62, R6700v3 before 1.0.2.62, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900v2 before 1.2.0.36, R7000 before 1.0.9.34, R6900P before 1.3.1.44, R7000P before 1.3.1.44, R7100LG before 1.0.0.48, R7200 before 1.2.0.48, R7350 before 1.2.0.48, R7400 before 1.2.0.48, R7450 before 1.2.0.36, AC2100 before 1.2.0.36, AC2400 before 1.2.0.36, AC2600 before 1.2.0.36, R7500v2 before 1.0.3.38, R7800 before 1.0.2.58, R7900 before 1.0.3.8, R7960P before 1.4.1.44, R8000 before 1.0.4.28, R7900P before 1.4.1.30, R8000P before 1.4.1.30, R8900 before 1.0.4.2, R9000 before 1.0.4.2, RAX120 before 1.0.0.74, RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK852 before 3.2.16.6, RBR850 before 3.2.16.6, RBS850 before 3.2.16.6, WNR3500Lv2 before 1.2.0.56, XR450 before 2.3.2.32, and XR500 before 2.3.2.32.

INFO

Published Date :

Aug. 11, 2021, 12:15 a.m.

Last Modified :

July 12, 2022, 5:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-38516 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-38516 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear dgn2200_firmware
2 Netgear r7800_firmware
3 Netgear d7000_firmware
4 Netgear r6020_firmware
5 Netgear r6080_firmware
6 Netgear r6120_firmware
7 Netgear r6220_firmware
8 Netgear r6260_firmware
9 Netgear r6700_firmware
10 Netgear r6800_firmware
11 Netgear r6900_firmware
12 Netgear r6900p_firmware
13 Netgear r7000_firmware
14 Netgear r7000p_firmware
15 Netgear r8900_firmware
16 Netgear r9000_firmware
17 Netgear xr500_firmware
18 Netgear d7800_firmware
19 Netgear r7500_firmware
20 Netgear rbk752_firmware
21 Netgear rbr750_firmware
22 Netgear rbs750_firmware
23 Netgear rbk852_firmware
24 Netgear rbr850_firmware
25 Netgear rbs850_firmware
26 Netgear ac2100_firmware
27 Netgear ac2400_firmware
28 Netgear ac2600_firmware
29 Netgear r6230_firmware
30 Netgear r6350_firmware
31 Netgear r6400_firmware
32 Netgear r6850_firmware
33 Netgear r7200_firmware
34 Netgear r7350_firmware
35 Netgear r7400_firmware
36 Netgear r7450_firmware
37 Netgear r7900_firmware
38 Netgear r7900p_firmware
39 Netgear r7960p_firmware
40 Netgear r8000_firmware
41 Netgear r8000p_firmware
42 Netgear rax120_firmware
43 Netgear rbk20_firmware
44 Netgear rbr20_firmware
45 Netgear rbs20_firmware
46 Netgear rbk40_firmware
47 Netgear rbr40_firmware
48 Netgear rbs40_firmware
49 Netgear rbk50_firmware
50 Netgear rbr50_firmware
51 Netgear rbs50_firmware
52 Netgear xr450_firmware
53 Netgear d6220_firmware
54 Netgear d6400_firmware
55 Netgear d8500_firmware
56 Netgear dc112a_firmware
57 Netgear r6250_firmware
58 Netgear r7100lg_firmware
59 Netgear wnr3500l_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-38516.

URL Resource
https://kb.netgear.com/000063780/Security-Advisory-for-Missing-Function-Level-Access-Control-on-Some-Routers-Gateways-and-WiFi-Systems-PSV-2020-0273 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-38516 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-38516 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-863 NVD-CWE-Other
  • Initial Analysis by [email protected]

    Aug. 19, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.netgear.com/000063780/Security-Advisory-for-Missing-Function-Level-Access-Control-on-Some-Routers-Gateways-and-WiFi-Systems-PSV-2020-0273 No Types Assigned https://kb.netgear.com/000063780/Security-Advisory-for-Missing-Function-Level-Access-Control-on-Some-Routers-Gateways-and-WiFi-Systems-PSV-2020-0273 Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.48 OR cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.82 OR cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.52 OR cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.44 OR cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.43 OR cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dc112a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.40 OR cpe:2.3:h:netgear:dc112a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.108 OR cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.0.32 OR cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.0.32 OR cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.0.32 OR cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.0.28 OR cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.0.28 OR cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.0.28 OR cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.0.28 OR cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.0.28 OR cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.0.28 OR cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.34 OR cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.34 OR cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.44 OR cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.80 OR cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6230_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.80 OR cpe:2.3:h:netgear:r6230:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.34 OR cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.40 OR cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.40 OR cpe:2.3:h:netgear:r6850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6350_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.40 OR cpe:2.3:h:netgear:r6350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.62 OR cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.62 OR cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.36 OR cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.36 OR cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.36 OR cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.9.34 OR cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.1.44 OR cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.1.44 OR cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.48 OR cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.48 OR cpe:2.3:h:netgear:r7200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7350_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.48 OR cpe:2.3:h:netgear:r7350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.48 OR cpe:2.3:h:netgear:r7400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7450_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.36 OR cpe:2.3:h:netgear:r7450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ac2100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.36 OR cpe:2.3:h:netgear:ac2100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ac2400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.36 OR cpe:2.3:h:netgear:ac2400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ac2600_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.36 OR cpe:2.3:h:netgear:ac2600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.38 OR cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.58 OR cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.8 OR cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1.44 OR cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.28 OR cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1.30 OR cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1.30 OR cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.2 OR cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.2 OR cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax120_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.74 OR cpe:2.3:h:netgear:rax120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk752_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbk752:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr750_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbr750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs750_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbs750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.56 OR cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.2.32 OR cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.2.32 OR cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-38516 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-38516 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.02%

score

0.65623

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability