ID

VAR-202305-0179


CVE

CVE-2023-27361


TITLE

of netgear  RAX30  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2023-027734

DESCRIPTION

NETGEAR RAX30 rex_cgi JSON Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of JSON data. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19355. of netgear RAX30 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. NETGEAR RAX30 is a dual-band wireless router from NETGEAR

Trust: 2.79

sources: NVD: CVE-2023-27361 // JVNDB: JVNDB-2023-027734 // ZDI: ZDI-23-495 // CNVD: CNVD-2024-33673

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-33673

AFFECTED PRODUCTS

vendor:netgearmodel:rax30scope: - version: -

Trust: 1.3

vendor:netgearmodel:rax30scope:ltversion:1.0.9.92

Trust: 1.0

vendor:ネットギアmodel:rax30scope:eqversion:rax30 firmware 1.0.9.92

Trust: 0.8

vendor:ネットギアmodel:rax30scope:eqversion: -

Trust: 0.8

vendor:ネットギアmodel:rax30scope: - version: -

Trust: 0.8

sources: ZDI: ZDI-23-495 // CNVD: CNVD-2024-33673 // JVNDB: JVNDB-2023-027734 // NVD: CVE-2023-27361

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2023-27361
value: MEDIUM

Trust: 1.0

nvd@nist.gov: CVE-2023-27361
value: HIGH

Trust: 1.0

NVD: CVE-2023-27361
value: HIGH

Trust: 0.8

ZDI: CVE-2023-27361
value: MEDIUM

Trust: 0.7

CNVD: CNVD-2024-33673
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-33673
severity: HIGH
baseScore: 7.2
vectorString: AV:A/AC:L/AU:M/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: MULTIPLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 4.1
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

zdi-disclosures@trendmicro.com: CVE-2023-27361
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 1.0

nvd@nist.gov: CVE-2023-27361
baseSeverity: HIGH
baseScore: 8.0
vectorString: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.1
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2023-27361
baseSeverity: HIGH
baseScore: 8.0
vectorString: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2023-27361
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-495 // CNVD: CNVD-2024-33673 // JVNDB: JVNDB-2023-027734 // NVD: CVE-2023-27361 // NVD: CVE-2023-27361

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-121

Trust: 1.0

problemtype:Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-027734 // NVD: CVE-2023-27361

PATCH

title:NETGEAR has issued an update to correct this vulnerability.url:https://kb.netgear.com/000065625/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-the-RAX30-PSV-2022-0302

Trust: 0.7

title:Patch for NETGEAR RAX30 Stack Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/567911

Trust: 0.6

sources: ZDI: ZDI-23-495 // CNVD: CNVD-2024-33673

EXTERNAL IDS

db:NVDid:CVE-2023-27361

Trust: 3.9

db:ZDIid:ZDI-23-495

Trust: 2.5

db:JVNDBid:JVNDB-2023-027734

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-19355

Trust: 0.7

db:CNVDid:CNVD-2024-33673

Trust: 0.6

sources: ZDI: ZDI-23-495 // CNVD: CNVD-2024-33673 // JVNDB: JVNDB-2023-027734 // NVD: CVE-2023-27361

REFERENCES

url:https://kb.netgear.com/000065625/security-advisory-for-post-authentication-buffer-overflow-on-the-rax30-psv-2022-0302

Trust: 2.5

url:https://www.zerodayinitiative.com/advisories/zdi-23-495/

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-27361

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2023-27361

Trust: 0.6

sources: ZDI: ZDI-23-495 // CNVD: CNVD-2024-33673 // JVNDB: JVNDB-2023-027734 // NVD: CVE-2023-27361

CREDITS

Rocco Calvi (@TecR0c) and Steven Seeley of Incite Team

Trust: 0.7

sources: ZDI: ZDI-23-495

SOURCES

db:ZDIid:ZDI-23-495
db:CNVDid:CNVD-2024-33673
db:JVNDBid:JVNDB-2023-027734
db:NVDid:CVE-2023-27361

LAST UPDATE DATE

2025-01-08T23:09:43.339000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-495date:2023-05-01T00:00:00
db:CNVDid:CNVD-2024-33673date:2024-07-26T00:00:00
db:JVNDBid:JVNDB-2023-027734date:2025-01-06T09:06:00
db:NVDid:CVE-2023-27361date:2025-01-03T17:33:32.360

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-495date:2023-05-01T00:00:00
db:CNVDid:CNVD-2024-33673date:2024-07-10T00:00:00
db:JVNDBid:JVNDB-2023-027734date:2025-01-06T00:00:00
db:NVDid:CVE-2023-27361date:2024-05-03T02:15:14.187