Vulnerability Details : CVE-2021-27254
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7800. Authentication is not required to exploit this vulnerability. The specific flaw exists within the apply_save.cgi endpoint. This issue results from the use of hard-coded encryption key. An attacker can leverage this vulnerability to execute arbitrary code in the context of root. Was ZDI-CAN-12287.
Vulnerability category: Execute code
Products affected by CVE-2021-27254
- cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:br200_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:br500_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex6150v2_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbk13_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbk14_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbk15_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbk23_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbk43_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbk43s_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbk44_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbk53_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2021-27254
0.22%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 60 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2021-27254
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
8.3
|
HIGH | AV:A/AC:L/Au:N/C:C/I:C/A:C |
6.5
|
10.0
|
NIST | |
6.3
|
MEDIUM | CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L |
2.8
|
3.4
|
Zero Day Initiative | |
8.8
|
HIGH | CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2021-27254
-
The product contains a hard-coded password, which it uses for its own inbound authentication or for outbound communication to external components.Assigned by: zdi-disclosures@trendmicro.com (Secondary)
-
The product contains hard-coded credentials, such as a password or cryptographic key.Assigned by: nvd@nist.gov (Primary)
References for CVE-2021-27254
-
https://www.zerodayinitiative.com/advisories/ZDI-21-252/
ZDI-21-252 | Zero Day InitiativeThird Party Advisory;VDB Entry
-
https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders
Security Advisory for Multiple Vulnerabilities on Some Routers, Satellites, and Extenders | Answer | NETGEAR SupportPatch;Vendor Advisory
Jump to