CVE-2023-44445

NETGEAR CAX30 SSO Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR CAX30 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the sso binary. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19058.
Configurations

No configuration.

History

03 May 2024, 03:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-03 03:16

Updated : 2024-05-03 12:48


NVD link : CVE-2023-44445

Mitre link : CVE-2023-44445

CVE.ORG link : CVE-2023-44445


JSON object : View

Products Affected

No product.

CWE
CWE-121

Stack-based Buffer Overflow