Advisory Details

May 1st, 2023

(Pwn2Own) NETGEAR RAX30 SOAP Request SQL Injection Remote Code Execution Vulnerability

ZDI-23-502
ZDI-CAN-19754

CVE ID CVE-2023-27358
CVSS SCORE 8.8, AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS NETGEAR
AFFECTED PRODUCTS RAX30
VULNERABILITY DETAILS

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the handling of specific SOAP requests. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the service account.

ADDITIONAL DETAILS NETGEAR has issued an update to correct this vulnerability. More details can be found at:
https://kb.netgear.com/000065617/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2022-0349
DISCLOSURE TIMELINE
  • 2023-01-24 - Vulnerability reported to vendor
  • 2023-05-01 - Coordinated public release of advisory
CREDIT Interrupt Labs
BACK TO ADVISORIES