8.8
CWE
787 121
Advisory Published
Updated
Advisory Published

CVE-2021-34991: NETGEAR R6400v2 UPnP uuid Stack-based Buffer Overflow Remote Code Execution Vulnerability

First published: Mon Nov 15 2021(Updated: )

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6400v2 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the UPnP service, which listens on TCP port 5000 by default. When parsing the uuid request header, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root.

Credit: zdi-disclosures@trendmicro.com

Affected SoftwareAffected VersionHow to fix
Netgear Ex3700 Firmware<1.0.0.94
Netgear Ex3700
Netgear Ex3800 Firmware<1.0.0.94
Netgear Ex3800
Netgear Ex6120 Firmware<1.0.0.66
Netgear Ex6120
Netgear Ex6130 Firmware<1.0.0.66
Netgear Ex6130
Netgear R6400 Firmware<1.0.1.76
NETGEAR R6400
Netgear R6400v2 Firmware<1.0.4.120
NETGEAR R6400v2
Netgear R6700v3 Firmware<1.0.4.120
NETGEAR R6700v3
Netgear R6900p Firmware<1.3.3.142
Netgear R6900P
Netgear R7000 Firmware<1.0.11.128
NETGEAR R7000
Netgear R7000p Firmware<1.3.3.142
Netgear R7000P
Netgear R7100lg Firmware<1.0.0.72
Netgear R7100LG
Netgear R7850 Firmware<1.0.5.76
NETGEAR R6400v2
Netgear R7900p Firmware<1.4.2.84
Netgear R7900p
Netgear R7960p Firmware<1.4.2.84
Netgear R7960p
Netgear R8000 Firmware<1.0.4.76
NETGEAR R8000
Netgear R8000p Firmware<1.4.2.84
Netgear R8000p
Netgear R8300 Firmware<1.0.2.156
NETGEAR R8300
Netgear R8500 Firmware<1.0.2.156
NETGEAR R8500
Netgear Rax15 Firmware<1.0.4.100
Netgear Rax15
Netgear Rax20 Firmware<1.0.4.100
Netgear Rax20
Netgear Rax200 Firmware<1.0.5.132
NETGEAR RAX200
NETGEAR R6400v2<1.0.4.100
NETGEAR R6400v2
NETGEAR R6400v2<1.0.4.100
Netgear Rax38v2
Netgear Rax40v2 Firmware<1.0.4.100
NETGEAR R6400v2
Netgear Rax42 Firmware<1.0.4.100
Netgear Rax42
NETGEAR R6400v2<1.0.4.100
Netgear RAX43
Netgear Rax45 Firmware<1.0.4.100
Netgear Rax45
Netgear Rax48 Firmware<1.0.4.100
NETGEAR R6400v2
Netgear Rax50 Firmware<1.0.4.100
Netgear Rax50
Netgear Rax50s Firmware<1.0.4.100
NETGEAR R6400v2
Netgear Rax75 Firmware<1.0.5.132
Netgear Rax75
Netgear Rax80 Firmware<1.0.5.132
Netgear Rax80
NETGEAR R6400v2<1.0.8.70
Netgear Raxe450
NETGEAR R6400v2<1.0.8.70
NETGEAR R6400v2
Netgear Rs400 Firmware<1.5.1.80
Netgear Rs400
NETGEAR R6400v2<1.0.1.42
NETGEAR WNDR3400v3
NETGEAR R6400v2<1.2.0.70
Netgear Wnr3500lv2
Netgear Xr300 Firmware<1.0.3.68
Netgear XR300
Netgear D6220 Firmware<1.0.0.76
NETGEAR D6220
NETGEAR R6400v2<1.0.0.108
Netgear D6400
NETGEAR R6400v2<1.0.0.76
NETGEAR R6400v2
NETGEAR R6400v2<1.0.0.126
Netgear Dgn2200v4
Netgear Dc112a Firmware<1.0.0.62
Netgear DC112A
NETGEAR R6400v2<2.1.3.5
NETGEAR R6400v2
NETGEAR R6400v2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203