CWE
319
Advisory Published
Updated

CVE-2021-40847

First published: Tue Sep 21 2021(Updated: )

The update process of the Circle Parental Control Service on various NETGEAR routers allows remote attackers to achieve remote code execution as root via a MitM attack. While the parental controls themselves are not enabled by default on the routers, the Circle update daemon, circled, is enabled by default. This daemon connects to Circle and NETGEAR to obtain version information and updates to the circled daemon and its filtering database. However, database updates from NETGEAR are unsigned and downloaded via cleartext HTTP. As such, an attacker with the ability to perform a MitM attack on the device can respond to circled update requests with a crafted, compressed database file, the extraction of which gives the attacker the ability to overwrite executable files with attacker-controlled code. This affects R6400v2 1.0.4.106, R6700 1.0.2.16, R6700v3 1.0.4.106, R6900 1.0.2.16, R6900P 1.3.2.134, R7000 1.0.11.123, R7000P 1.3.2.134, R7850 1.0.5.68, R7900 1.0.4.38, R8000 1.0.4.68, and RS400 1.5.0.68.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Netgear R6400v2 Firmware=1.0.4.106
NETGEAR R6400v2
Netgear R6700 Firmware=1.0.2.16
NETGEAR R6700
Netgear R6700v3 Firmware=1.0.4.106
NETGEAR R6700v3
Netgear R6900 Firmware=1.0.2.16
Netgear R6900
Netgear R6900p Firmware=1.3.2.134
Netgear R6900P
Netgear R7000 Firmware=1.0.11.123
NETGEAR R7000
Netgear R7000p Firmware=1.3.2.134
Netgear R7000P
Netgear R7850 Firmware=1.0.5.68
NETGEAR R6400v2
Netgear R7900 Firmware=1.0.4.38
Netgear R7900
Netgear R8000 Firmware=1.0.4.68
NETGEAR R8000
Netgear Rs400 Firmware=1.5.0.68
Netgear Rs400

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-40847?

    CVE-2021-40847 is a vulnerability in the update process of the Circle Parental Control Service on various NETGEAR routers, allowing remote code execution as root via a MitM attack.

  • How severe is CVE-2021-40847?

    CVE-2021-40847 has a severity rating of 8.1 (Critical).

  • Which NETGEAR routers are affected by CVE-2021-40847?

    NETGEAR routers including R6400v2, R6700, R6700v3, R6900, R6900p, R7000, R7000p, R7850, R7900, R8000, and Rs400 are affected by CVE-2021-40847.

  • How can remote code execution be achieved in CVE-2021-40847?

    Remote code execution as root can be achieved in CVE-2021-40847 through a Man-in-the-Middle (MitM) attack during the update process of the Circle Parental Control Service on NETGEAR routers.

  • Where can I find more information about CVE-2021-40847?

    More information about CVE-2021-40847 can be found in this [blog post](https://blog.grimm-co.com/2021/09/mama-always-told-me-not-to-trust.html) and [Netgear's security advisory](https://kb.netgear.com/000064039/Security-Advisory-for-Remote-Code-Execution-on-Some-Routers-PSV-2021-0204).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203