ID

VAR-202209-0352


CVE

CVE-2021-34236


TITLE

of netgear  R8000  Classic buffer overflow vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2021-020291

DESCRIPTION

Buffer Overflow in Netgear R8000 Router with firmware v1.0.4.56 allows remote attackers to execute arbitrary code or cause a denial-of-service by sending a crafted POST to '/bd_genie_create_account.cgi' with a sufficiently long parameter 'register_country'. of netgear R8000 Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2021-34236 // JVNDB: JVNDB-2021-020291

AFFECTED PRODUCTS

vendor:netgearmodel:r8000scope:eqversion:1.0.4.56

Trust: 1.0

vendor:ネットギアmodel:r8000scope:eqversion:r8000 firmware 1.0.4.56

Trust: 0.8

vendor:ネットギアmodel:r8000scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r8000scope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-020291 // NVD: CVE-2021-34236

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-34236
value: CRITICAL

Trust: 1.8

CNNVD: CNNVD-202209-471
value: CRITICAL

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-34236
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-020291 // NVD: CVE-2021-34236 // CNNVD: CNNVD-202209-471

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

problemtype:Classic buffer overflow (CWE-120) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-020291 // NVD: CVE-2021-34236

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-471

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202209-471

CONFIGURATIONS

sources: NVD: CVE-2021-34236

EXTERNAL IDS

db:NVDid:CVE-2021-34236

Trust: 3.2

db:JVNDBid:JVNDB-2021-020291

Trust: 0.8

db:CNNVDid:CNNVD-202209-471

Trust: 0.6

sources: JVNDB: JVNDB-2021-020291 // NVD: CVE-2021-34236 // CNNVD: CNNVD-202209-471

REFERENCES

url:https://github.com/advisories/ghsa-vfq9-7wg3-4mjx

Trust: 2.4

url:https://github.com/davidteeri/bug-report/blob/main/netgear-8000.md

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-34236

Trust: 1.4

url:https://cxsecurity.com/cveshow/cve-2021-34236/

Trust: 0.6

sources: JVNDB: JVNDB-2021-020291 // NVD: CVE-2021-34236 // CNNVD: CNNVD-202209-471

SOURCES

db:JVNDBid:JVNDB-2021-020291
db:NVDid:CVE-2021-34236
db:CNNVDid:CNNVD-202209-471

LAST UPDATE DATE

2023-12-18T13:31:58.496000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2021-020291date:2023-10-04T09:00:00
db:NVDid:CVE-2021-34236date:2022-09-12T18:18:16.233
db:CNNVDid:CNNVD-202209-471date:2022-09-13T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2021-020291date:2023-10-04T00:00:00
db:NVDid:CVE-2021-34236date:2022-09-08T00:15:09.827
db:CNNVDid:CNNVD-202209-471date:2022-09-07T00:00:00