CVE-2023-40478

NETGEAR RAX30 Telnet CLI passwd Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the telnet CLI service, which listens on TCP port 23. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20009.
Configurations

No configuration.

History

03 May 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-03 03:15

Updated : 2024-05-03 12:50


NVD link : CVE-2023-40478

Mitre link : CVE-2023-40478

CVE.ORG link : CVE-2023-40478


JSON object : View

Products Affected

No product.

CWE
CWE-121

Stack-based Buffer Overflow