7.8
HIGH
CVE-2021-40867
NETGEAR Smart Switch Authentication Hijacking Vulnerability
Description

Certain NETGEAR smart switches are affected by an authentication hijacking race-condition vulnerability by an unauthenticated attacker who uses the same source IP address as an admin in the process of logging in (e.g., behind the same NAT device, or already in possession of a foothold on an admin's machine). This occurs because the multi-step HTTP authentication process is effectively tied only to the source IP address. This affects GC108P before 1.0.8.2, GC108PP before 1.0.8.2, GS108Tv3 before 7.0.7.2, GS110TPP before 7.0.7.2, GS110TPv3 before 7.0.7.2, GS110TUP before 1.0.5.3, GS308T before 1.0.3.2, GS310TP before 1.0.3.2, GS710TUP before 1.0.5.3, GS716TP before 1.0.4.2, GS716TPP before 1.0.4.2, GS724TPP before 2.0.6.3, GS724TPv2 before 2.0.6.3, GS728TPPv2 before 6.0.8.2, GS728TPv2 before 6.0.8.2, GS750E before 1.0.1.10, GS752TPP before 6.0.8.2, GS752TPv2 before 6.0.8.2, MS510TXM before 1.0.4.2, and MS510TXUP before 1.0.4.2.

INFO

Published Date :

Sept. 13, 2021, 8:15 a.m.

Last Modified :

Aug. 8, 2023, 2:22 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-40867 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear gs724tp_firmware
2 Netgear gs728tp_firmware
3 Netgear gs728tpp_firmware
4 Netgear gs752tpp_firmware
5 Netgear gs752tp_firmware
6 Netgear gs750e_firmware
7 Netgear gs108t_firmware
8 Netgear gs110tp_firmware
9 Netgear gc108p_firmware
10 Netgear gc108pp_firmware
11 Netgear gs110tpp_firmware
12 Netgear gs110tup_firmware
13 Netgear gs308t_firmware
14 Netgear gs310tp_firmware
15 Netgear gs710tup_firmware
16 Netgear gs716tp_firmware
17 Netgear gs716tpp_firmware
18 Netgear gs724tpp_firmware
19 Netgear ms510txm_firmware
20 Netgear ms510txup_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-40867.

URL Resource
https://gynvael.coldwind.pl/?id=741 Exploit Third Party Advisory
https://kb.netgear.com/000063978/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Smart-Switches-PSV-2021-0140-PSV-2021-0144-PSV-2021-0145 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-40867 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-40867 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jan. 04, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netgear:gs108t:v3:*:*:*:*:*:*:* OR *cpe:2.3:h:netgear:gs108tv3:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Sep. 24, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://gynvael.coldwind.pl/?id=741 No Types Assigned https://gynvael.coldwind.pl/?id=741 Exploit, Third Party Advisory
    Changed Reference Type https://kb.netgear.com/000063978/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Smart-Switches-PSV-2021-0140-PSV-2021-0144-PSV-2021-0145 No Types Assigned https://kb.netgear.com/000063978/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Smart-Switches-PSV-2021-0140-PSV-2021-0144-PSV-2021-0145 Vendor Advisory
    Added CWE NIST CWE-287
    Added CWE NIST CWE-362
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gc108p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.8.2 OR cpe:2.3:h:netgear:gc108p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gc108pp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.8.2 OR cpe:2.3:h:netgear:gc108pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs108t_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.7.2 OR cpe:2.3:h:netgear:gs108t:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs110tpp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.7.2 OR cpe:2.3:h:netgear:gs110tpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs110tp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.7.2 OR cpe:2.3:h:netgear:gs110tp:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs110tup_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.5.3 OR cpe:2.3:h:netgear:gs110tup:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs308t_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.2 OR cpe:2.3:h:netgear:gs308t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs310tp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.2 OR cpe:2.3:h:netgear:gs310tp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs710tup_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.5.3 OR cpe:2.3:h:netgear:gs710tup:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs716tp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.2 OR cpe:2.3:h:netgear:gs716tp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs716tpp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.2 OR cpe:2.3:h:netgear:gs716tpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs724tpp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.6.3 OR cpe:2.3:h:netgear:gs724tpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs724tp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.6.3 OR cpe:2.3:h:netgear:gs724tp:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs728tpp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.8.2 OR cpe:2.3:h:netgear:gs728tpp:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs728tp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.8.2 OR cpe:2.3:h:netgear:gs728tp:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs750e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.10 OR cpe:2.3:h:netgear:gs750e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs752tpp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.8.2 OR cpe:2.3:h:netgear:gs752tpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs752tp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.8.2 OR cpe:2.3:h:netgear:gs752tp:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ms510txm_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.2 OR cpe:2.3:h:netgear:ms510txm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ms510txup_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.2 OR cpe:2.3:h:netgear:ms510txup:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.01%

score

0.14725

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability