// For flags

CVE-2021-34865

NETGEAR Multiple Routers mini_httpd Authentication Bypass Vulnerability

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-13313.

Esta vulnerabilidad permite a atacantes adyacentes a la red omitir la autenticación en las instalaciones afectadas de varios routers NETGEAR. No es requerida una autenticación para explotar esta vulnerabilidad. El fallo específico se presenta en el servicio mini_httpd, que escucha en el puerto TCP 80 por defecto. El problema es debido a una lógica incorrecta de coincidencia de cadenas cuando es accedida a páginas protegidas. Un atacante puede aprovechar esta vulnerabilidad para escalar privilegios y ejecutar código arbitrario en el contexto de root. Fue ZDI-CAN-13313

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root.

*Credits: 1sd3d of VCS
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-06-17 CVE Reserved
  • 2021-08-30 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-08-05 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-287: Improper Authentication
  • CWE-697: Incorrect Comparison
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Netgear
Search vendor "Netgear"
Ac2100 Firmware
Search vendor "Netgear" for product "Ac2100 Firmware"
< 1.2.0.88
Search vendor "Netgear" for product "Ac2100 Firmware" and version " < 1.2.0.88"
-
Affected
in Netgear
Search vendor "Netgear"
Ac2100
Search vendor "Netgear" for product "Ac2100"
--
Safe
Netgear
Search vendor "Netgear"
Ac2400 Firmware
Search vendor "Netgear" for product "Ac2400 Firmware"
< 1.2.0.88
Search vendor "Netgear" for product "Ac2400 Firmware" and version " < 1.2.0.88"
-
Affected
in Netgear
Search vendor "Netgear"
Ac2400
Search vendor "Netgear" for product "Ac2400"
--
Safe
Netgear
Search vendor "Netgear"
Ac2600 Firmware
Search vendor "Netgear" for product "Ac2600 Firmware"
< 1.2.0.88
Search vendor "Netgear" for product "Ac2600 Firmware" and version " < 1.2.0.88"
-
Affected
in Netgear
Search vendor "Netgear"
Ac2600
Search vendor "Netgear" for product "Ac2600"
--
Safe
Netgear
Search vendor "Netgear"
D7000v1 Firmware
Search vendor "Netgear" for product "D7000v1 Firmware"
< 1.0.1.80
Search vendor "Netgear" for product "D7000v1 Firmware" and version " < 1.0.1.80"
-
Affected
in Netgear
Search vendor "Netgear"
D7000v1
Search vendor "Netgear" for product "D7000v1"
--
Safe
Netgear
Search vendor "Netgear"
R6220 Firmware
Search vendor "Netgear" for product "R6220 Firmware"
< 1.1.0.110
Search vendor "Netgear" for product "R6220 Firmware" and version " < 1.1.0.110"
-
Affected
in Netgear
Search vendor "Netgear"
R6220
Search vendor "Netgear" for product "R6220"
--
Safe
Netgear
Search vendor "Netgear"
R6230 Firmware
Search vendor "Netgear" for product "R6230 Firmware"
< 1.1.0.110
Search vendor "Netgear" for product "R6230 Firmware" and version " < 1.1.0.110"
-
Affected
in Netgear
Search vendor "Netgear"
R6230
Search vendor "Netgear" for product "R6230"
--
Safe
Netgear
Search vendor "Netgear"
R6260 Firmware
Search vendor "Netgear" for product "R6260 Firmware"
< 1.1.0.84
Search vendor "Netgear" for product "R6260 Firmware" and version " < 1.1.0.84"
-
Affected
in Netgear
Search vendor "Netgear"
R6260
Search vendor "Netgear" for product "R6260"
--
Safe
Netgear
Search vendor "Netgear"
R6330 Firmware
Search vendor "Netgear" for product "R6330 Firmware"
< 1.1.0.84
Search vendor "Netgear" for product "R6330 Firmware" and version " < 1.1.0.84"
-
Affected
in Netgear
Search vendor "Netgear"
R6330
Search vendor "Netgear" for product "R6330"
--
Safe
Netgear
Search vendor "Netgear"
R6350 Firmware
Search vendor "Netgear" for product "R6350 Firmware"
< 1.1.0.84
Search vendor "Netgear" for product "R6350 Firmware" and version " < 1.1.0.84"
-
Affected
in Netgear
Search vendor "Netgear"
R6350
Search vendor "Netgear" for product "R6350"
--
Safe
Netgear
Search vendor "Netgear"
R6700v2 Firmware
Search vendor "Netgear" for product "R6700v2 Firmware"
< 1.2.0.88
Search vendor "Netgear" for product "R6700v2 Firmware" and version " < 1.2.0.88"
-
Affected
in Netgear
Search vendor "Netgear"
R6700v2
Search vendor "Netgear" for product "R6700v2"
--
Safe
Netgear
Search vendor "Netgear"
R6800 Firmware
Search vendor "Netgear" for product "R6800 Firmware"
< 1.2.0.88
Search vendor "Netgear" for product "R6800 Firmware" and version " < 1.2.0.88"
-
Affected
in Netgear
Search vendor "Netgear"
R6800
Search vendor "Netgear" for product "R6800"
--
Safe
Netgear
Search vendor "Netgear"
R6850 Firmware
Search vendor "Netgear" for product "R6850 Firmware"
< 1.1.0.84
Search vendor "Netgear" for product "R6850 Firmware" and version " < 1.1.0.84"
-
Affected
in Netgear
Search vendor "Netgear"
R6850
Search vendor "Netgear" for product "R6850"
--
Safe
Netgear
Search vendor "Netgear"
R6900v2 Firmware
Search vendor "Netgear" for product "R6900v2 Firmware"
< 1.2.0.88
Search vendor "Netgear" for product "R6900v2 Firmware" and version " < 1.2.0.88"
-
Affected
in Netgear
Search vendor "Netgear"
R6900v2
Search vendor "Netgear" for product "R6900v2"
--
Safe
Netgear
Search vendor "Netgear"
R7200 Firmware
Search vendor "Netgear" for product "R7200 Firmware"
< 1.2.0.88
Search vendor "Netgear" for product "R7200 Firmware" and version " < 1.2.0.88"
-
Affected
in Netgear
Search vendor "Netgear"
R7200
Search vendor "Netgear" for product "R7200"
--
Safe
Netgear
Search vendor "Netgear"
R7350 Firmware
Search vendor "Netgear" for product "R7350 Firmware"
< 1.2.0.88
Search vendor "Netgear" for product "R7350 Firmware" and version " < 1.2.0.88"
-
Affected
in Netgear
Search vendor "Netgear"
R7350
Search vendor "Netgear" for product "R7350"
--
Safe
Netgear
Search vendor "Netgear"
R7400 Firmware
Search vendor "Netgear" for product "R7400 Firmware"
< 1.2.0.88
Search vendor "Netgear" for product "R7400 Firmware" and version " < 1.2.0.88"
-
Affected
in Netgear
Search vendor "Netgear"
R7400
Search vendor "Netgear" for product "R7400"
--
Safe
Netgear
Search vendor "Netgear"
R7450 Firmware
Search vendor "Netgear" for product "R7450 Firmware"
< 1.2.0.88
Search vendor "Netgear" for product "R7450 Firmware" and version " < 1.2.0.88"
-
Affected
in Netgear
Search vendor "Netgear"
R7450
Search vendor "Netgear" for product "R7450"
--
Safe