CVE-2021-34865

CVSS V2 High 8.3 CVSS V3 High 8.8
Description
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-13313.
Overview
  • CVE ID
  • CVE-2021-34865
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-01-25T16:15:08
  • Last Modified Date
  • 2022-10-27T11:53:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:netgear:ac2100_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.88
cpe:2.3:h:netgear:ac2100:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:ac2400_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.88
cpe:2.3:h:netgear:ac2400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:ac2600_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.88
cpe:2.3:h:netgear:ac2600:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:d7000v1_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.1.80
cpe:2.3:h:netgear:d7000v1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.0.110
cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6230_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.0.110
cpe:2.3:h:netgear:r6230:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.0.84
cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6330_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.0.84
cpe:2.3:h:netgear:r6330:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6350_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.0.84
cpe:2.3:h:netgear:r6350:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6700v2_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.88
cpe:2.3:h:netgear:r6700v2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.88
cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6850_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.0.84
cpe:2.3:h:netgear:r6850:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6900v2_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.88
cpe:2.3:h:netgear:r6900v2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7200_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.88
cpe:2.3:h:netgear:r7200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7350_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.88
cpe:2.3:h:netgear:r7350:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7400_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.88
cpe:2.3:h:netgear:r7400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7450_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.88
cpe:2.3:h:netgear:r7450:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 8.3
  • Severity
  • HIGH
  • Exploitability Score
  • 6.5
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 06:35:31 Added to TrackCVE
2022-12-06 07:39:13 2022-01-25T16:15Z 2022-01-25T16:15:08 CVE Published Date updated
2022-12-06 07:39:13 2022-10-27T11:53:26 CVE Modified Date updated
2022-12-06 07:39:13 Analyzed Vulnerability Status updated