Command Injection in NETGEAR R6700v3 and R6400v2



Published: 2022-12-08
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-77
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
R6700v3
Hardware solutions / Routers & switches, VoIP, GSM, etc

R6400v2
Hardware solutions / Routers for home users

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Command Injection

EUVDB-ID: #VU70064

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation. A remote attacker on the local network can pass specially crafted data to the application and execute arbitrary commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

R6700v3: before 1.0.4.128

R6400v2: before 1.0.4.128

External links

http://kb.netgear.com/000065382/Security-Advisory-for-Pre-Authentication-Command-Injection-on-Some-Routers-PSV-2019-0289


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###