9.8
CRITICAL
CVE-2021-45527
NETGEAR Buffer Overflow Vulnerability
Description

Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.68, D6400 before 1.0.0.102, D7000v2 before 1.0.0.66, D8500 before 1.0.3.58, DC112A before 1.0.0.54, EX7000 before 1.0.1.94, EX7500 before 1.0.0.72, R6250 before 1.0.4.48, R6300v2 before 1.0.4.52, R6400 before 1.0.1.70, R6400v2 before 1.0.4.102, R6700v3 before 1.0.4.102, R7000 before 1.0.11.116, R7100LG before 1.0.0.64, R7850 before 1.0.5.68, R7900 before 1.0.4.30, R7960P before 1.4.1.68, R8000 before 1.0.4.52, RAX200 before 1.0.2.88, RBS40V before 2.6.2.4, RS400 before 1.5.1.80, XR300 before 1.0.3.56, R7000P before 1.3.2.124, R8000P before 1.4.1.68, R8500 before 1.0.2.144, RAX80 before 1.0.3.102, R6900P before 1.3.2.124, R7900P before 1.4.1.68, R8300 before 1.0.2.144, RAX75 before 1.0.3.102, RBR750 before 3.2.17.12, RBR850 before 3.2.17.12, RBS750 before 3.2.17.12, RBS850 before 3.2.17.12, RBK752 before 3.2.17.12, and RBK852 before 3.2.17.12.

INFO

Published Date :

Dec. 26, 2021, 1:15 a.m.

Last Modified :

Jan. 10, 2022, 3:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-45527 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear ex7000_firmware
2 Netgear r6900p_firmware
3 Netgear r7000_firmware
4 Netgear r7000p_firmware
5 Netgear rbs40v_firmware
6 Netgear rbk752_firmware
7 Netgear rbr750_firmware
8 Netgear rbs750_firmware
9 Netgear rbk852_firmware
10 Netgear rbr850_firmware
11 Netgear rbs850_firmware
12 Netgear ex7500_firmware
13 Netgear r6400_firmware
14 Netgear r6400v2_firmware
15 Netgear r6700v3_firmware
16 Netgear r7850_firmware
17 Netgear r7900_firmware
18 Netgear r7900p_firmware
19 Netgear r7960p_firmware
20 Netgear r8000_firmware
21 Netgear r8000p_firmware
22 Netgear rax200_firmware
23 Netgear rax75_firmware
24 Netgear rax80_firmware
25 Netgear rs400_firmware
26 Netgear xr300_firmware
27 Netgear d6220_firmware
28 Netgear d6400_firmware
29 Netgear d7000v2_firmware
30 Netgear d8500_firmware
31 Netgear dc112a_firmware
32 Netgear r6250_firmware
33 Netgear r6300v2_firmware
34 Netgear r7100lg_firmware
35 Netgear r8300_firmware
36 Netgear r8500_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-45527.

URL Resource
https://kb.netgear.com/000064493/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2020-0437 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-45527 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-45527 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 10, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.netgear.com/000064493/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2020-0437 No Types Assigned https://kb.netgear.com/000064493/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2020-0437 Patch, Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk752_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.17.12 OR cpe:2.3:h:netgear:rbk752:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr750_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.17.12 OR cpe:2.3:h:netgear:rbr750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs750_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.17.12 OR cpe:2.3:h:netgear:rbs750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.17.12 OR cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.17.12 OR cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.17.12 OR cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.68 OR cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.102 OR cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d7000v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.66 OR cpe:2.3:h:netgear:d7000v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.58 OR cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dc112a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.54 OR cpe:2.3:h:netgear:dc112a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.94 OR cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex7500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.72 OR cpe:2.3:h:netgear:ex7500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.48 OR cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6300v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.52 OR cpe:2.3:h:netgear:r6300v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.70 OR cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6400v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.102 OR cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6700v3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.102 OR cpe:2.3:h:netgear:r6700v3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.11.116 OR cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.64 OR cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.5.68 OR cpe:2.3:h:netgear:r7850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.30 OR cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1.68 OR cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.52 OR cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.88 OR cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.102 OR cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.102 OR cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs40v_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.2.4 OR cpe:2.3:h:netgear:rbs40v:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:xr300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.56 OR cpe:2.3:h:netgear:xr300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rs400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.5.1.80 OR cpe:2.3:h:netgear:rs400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.2.124 OR cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1.68 OR cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.144 OR cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.2.124 OR cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1.68 OR cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.144 OR cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-45527 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} 0.02%

score

0.65558

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability