ID

VAR-202305-0201


CVE

CVE-2023-27369


TITLE

(Pwn2Own) NETGEAR RAX30 soap_serverd Stack-based Buffer Overflow Authentication Bypass Vulnerability

Trust: 0.7

sources: ZDI: ZDI-23-500

DESCRIPTION

NETGEAR RAX30 soap_serverd Stack-based Buffer Overflow Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30. Authentication is not required to exploit this vulnerability. The specific flaw exists within the soap_serverd binary. When parsing the request headers, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-19840. NETGEAR RAX30 is a dual-band wireless router from NETGEAR

Trust: 2.07

sources: NVD: CVE-2023-27369 // ZDI: ZDI-23-500 // CNVD: CNVD-2024-33664

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-33664

AFFECTED PRODUCTS

vendor:netgearmodel:rax30scope: - version: -

Trust: 1.3

sources: ZDI: ZDI-23-500 // CNVD: CNVD-2024-33664

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2023-27369
value: HIGH

Trust: 1.0

ZDI: CVE-2023-27369
value: HIGH

Trust: 0.7

CNVD: CNVD-2024-33664
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-33664
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

zdi-disclosures@trendmicro.com: CVE-2023-27369
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

ZDI: CVE-2023-27369
baseSeverity: HIGH
baseScore: 8.8
vectorString: AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-500 // CNVD: CNVD-2024-33664 // NVD: CVE-2023-27369

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

sources: NVD: CVE-2023-27369

PATCH

title:NETGEAR has issued an update to correct this vulnerability.url:https://kb.netgear.com/000065619/Security-Advisory-for-Multiple-Vulnerabilities-on-the-RAX30-PSV-2022-0348

Trust: 0.7

title:Patch for NETGEAR RAX30 Stack Buffer Overflow Vulnerability (CNVD-2024-33664)url:https://www.cnvd.org.cn/patchInfo/show/574166

Trust: 0.6

sources: ZDI: ZDI-23-500 // CNVD: CNVD-2024-33664

EXTERNAL IDS

db:NVDid:CVE-2023-27369

Trust: 2.3

db:ZDIid:ZDI-23-500

Trust: 1.7

db:ZDI_CANid:ZDI-CAN-19840

Trust: 0.7

db:CNVDid:CNVD-2024-33664

Trust: 0.6

sources: ZDI: ZDI-23-500 // CNVD: CNVD-2024-33664 // NVD: CVE-2023-27369

REFERENCES

url:https://kb.netgear.com/000065619/security-advisory-for-multiple-vulnerabilities-on-the-rax30-psv-2022-0348

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-23-500/

Trust: 1.0

url:http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2023-27369

Trust: 0.6

sources: ZDI: ZDI-23-500 // CNVD: CNVD-2024-33664 // NVD: CVE-2023-27369

CREDITS

Claroty Research - Vera Mens, Noam Moshe, Uri Katz, Sharon Brizinov

Trust: 0.7

sources: ZDI: ZDI-23-500

SOURCES

db:ZDIid:ZDI-23-500
db:CNVDid:CNVD-2024-33664
db:NVDid:CVE-2023-27369

LAST UPDATE DATE

2024-08-14T15:05:43.727000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-500date:2023-05-01T00:00:00
db:CNVDid:CNVD-2024-33664date:2024-07-26T00:00:00
db:NVDid:CVE-2023-27369date:2024-05-03T12:50:34.250

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-500date:2023-05-01T00:00:00
db:CNVDid:CNVD-2024-33664date:2024-07-25T00:00:00
db:NVDid:CVE-2023-27369date:2024-05-03T02:15:15.587