Advisory Details

August 22nd, 2023

NETGEAR RAX30 UPnP Command Injection Remote Code Execution Vulnerability

ZDI-23-1161
ZDI-CAN-19704

CVE ID CVE-2023-40479
CVSS SCORE 8.8, AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS NETGEAR
AFFECTED PRODUCTS RAX30
VULNERABILITY DETAILS

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the UPnP service. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root.

ADDITIONAL DETAILS NETGEAR has issued an update to correct this vulnerability. More details can be found at:
https://kb.netgear.com/000065645/Security-Advisory-for-Multiple-Vulnerabilities-on-the-RAX30-PSV-2022-0360-PSV-2022-0361
DISCLOSURE TIMELINE
  • 2022-12-28 - Vulnerability reported to vendor
  • 2023-08-22 - Coordinated public release of advisory
CREDIT Kevin Wang
BACK TO ADVISORIES