Lucene search

K
zdiStefan Schiller (Sonar)ZDI-23-839
HistoryJun 08, 2023 - 12:00 a.m.

NETGEAR RAX30 cmsCli_authenticate Stack-based Buffer Overflow Remote Code Execution Vulnerability

2023-06-0800:00:00
Stefan Schiller (Sonar)
www.zerodayinitiative.com
8
vulnerability
netgear rax30
buffer overflow
arbitrary code execution
telnetd
root context

0.0005 Low

EPSS

Percentile

16.4%

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within a shared library used by the telnetd service, which listens on TCP port 23 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root.

0.0005 Low

EPSS

Percentile

16.4%

Related for ZDI-23-839