ID

VAR-202305-0221


CVE

CVE-2023-27368


TITLE

NETGEAR  Buffer overflow vulnerability in Microsoft routers

Trust: 0.8

sources: JVNDB: JVNDB-2024-003119

DESCRIPTION

NETGEAR RAX30 soap_serverd Stack-based Buffer Overflow Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the soap_serverd binary. When parsing SOAP message headers, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-19839. This vulnerability information is available below JPCERT/CC Report to JPCERT/CC Coordinated with the developer. Reported by: Zero Zero One Co., Ltd. Hayakawa Soraya MrAuthentication may be circumvented by a third party with access to the device. NETGEAR Rax35 is a wireless router from NETGEAR. The vulnerability is caused by a boundary error when the application processes untrusted input

Trust: 2.88

sources: NVD: CVE-2023-27368 // JVNDB: JVNDB-2024-003119 // ZDI: ZDI-23-499 // CNVD: CNVD-2024-24418 // VULMON: CVE-2023-27368

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-24418

AFFECTED PRODUCTS

vendor:ネットギアmodel:rax35scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax38scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax40scope: - version: -

Trust: 0.8

vendor:netgearmodel:rax30scope: - version: -

Trust: 0.7

vendor:netgearmodel:rax35scope: - version: -

Trust: 0.6

sources: ZDI: ZDI-23-499 // CNVD: CNVD-2024-24418 // JVNDB: JVNDB-2024-003119

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2023-27368
value: HIGH

Trust: 1.0

OTHER: JVNDB-2024-003119
value: HIGH

Trust: 0.8

ZDI: CVE-2023-27368
value: HIGH

Trust: 0.7

CNVD: CNVD-2024-24418
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-24418
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

zdi-disclosures@trendmicro.com: CVE-2023-27368
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

OTHER: JVNDB-2024-003119
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2023-27368
baseSeverity: HIGH
baseScore: 8.8
vectorString: AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-499 // CNVD: CNVD-2024-24418 // JVNDB: JVNDB-2024-003119 // NVD: CVE-2023-27368

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-003119 // NVD: CVE-2023-27368

PATCH

title:Security advisory regarding authentication bypass in some routers  (PSV-2023-0166)url:https://kb.netgear.com/ja/000066096/

Trust: 0.8

title:NETGEAR has issued an update to correct this vulnerability.url:https://kb.netgear.com/000065619/Security-Advisory-for-Multiple-Vulnerabilities-on-the-RAX30-PSV-2022-0348

Trust: 0.7

title:Patch for NETGEAR RAX35 Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/546311

Trust: 0.6

sources: ZDI: ZDI-23-499 // CNVD: CNVD-2024-24418 // JVNDB: JVNDB-2024-003119

EXTERNAL IDS

db:NVDid:CVE-2023-27368

Trust: 4.0

db:ZDIid:ZDI-23-499

Trust: 1.8

db:JVNDBid:JVNDB-2024-003119

Trust: 1.4

db:JVNid:JVNVU91883072

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-19839

Trust: 0.7

db:CNVDid:CNVD-2024-24418

Trust: 0.6

db:VULMONid:CVE-2023-27368

Trust: 0.1

sources: ZDI: ZDI-23-499 // CNVD: CNVD-2024-24418 // VULMON: CVE-2023-27368 // JVNDB: JVNDB-2024-003119 // NVD: CVE-2023-27368

REFERENCES

url:https://kb.netgear.com/000065619/security-advisory-for-multiple-vulnerabilities-on-the-rax30-psv-2022-0348

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-23-499/

Trust: 1.1

url:https://jvn.jp/vu/jvnvu91883072/index.html

Trust: 0.8

url:https://claroty.com/team82/disclosure-dashboard/cve-2023-27368

Trust: 0.8

url:https://jvndb.jvn.jp/en/contents/2024/jvndb-2024-003119.html

Trust: 0.6

sources: ZDI: ZDI-23-499 // CNVD: CNVD-2024-24418 // VULMON: CVE-2023-27368 // JVNDB: JVNDB-2024-003119 // NVD: CVE-2023-27368

CREDITS

Claroty Research - Vera Mens, Noam Moshe, Uri Katz, Sharon Brizinov

Trust: 0.7

sources: ZDI: ZDI-23-499

SOURCES

db:ZDIid:ZDI-23-499
db:CNVDid:CNVD-2024-24418
db:VULMONid:CVE-2023-27368
db:JVNDBid:JVNDB-2024-003119
db:NVDid:CVE-2023-27368

LAST UPDATE DATE

2024-08-14T14:49:09.014000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-499date:2023-05-01T00:00:00
db:CNVDid:CNVD-2024-24418date:2024-05-27T00:00:00
db:JVNDBid:JVNDB-2024-003119date:2024-04-25T02:04:00
db:NVDid:CVE-2023-27368date:2024-05-03T12:50:34.250

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-499date:2023-05-01T00:00:00
db:CNVDid:CNVD-2024-24418date:2024-05-29T00:00:00
db:JVNDBid:JVNDB-2024-003119date:2024-04-25T00:00:00
db:NVDid:CVE-2023-27368date:2024-05-03T02:15:15.417