Advisory Details

June 8th, 2023

NETGEAR RAX30 cmsCli_authenticate Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-23-839
ZDI-CAN-19918

CVE ID CVE-2023-34285
CVSS SCORE 8.8, AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS NETGEAR
AFFECTED PRODUCTS RAX30
VULNERABILITY DETAILS

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability.

The specific flaw exists within a shared library used by the telnetd service, which listens on TCP port 23 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root.

ADDITIONAL DETAILS NETGEAR has issued an update to correct this vulnerability. More details can be found at:
https://kb.netgear.com/000065696/RAX30-Firmware-Version-1-0-11-96-Hot-Fix
DISCLOSURE TIMELINE
  • 2023-02-22 - Vulnerability reported to vendor
  • 2023-06-08 - Coordinated public release of advisory
CREDIT Stefan Schiller (Sonar)
BACK TO ADVISORIES