Stack-based buffer overflow in NETGEAR Routers



Published: 2022-12-12

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU70116

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

R6220: before 1.1.0.114

R6230: before 1.1.0.114

R6850: before 1.1.0.88

R6260: before 1.1.0.88

R6330: before 1.1.0.88

R6350: before 1.1.0.88

R6020: before 1.0.0.54

R6080: before 1.0.0.54

R6120: before 1.0.0.84

External links

http://kb.netgear.com/000065356/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-PSV-2021-0347


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###