8.8
CWE
121
Advisory Published
Updated
Advisory Published

CVE-2022-27646: (Pwn2Own) NETGEAR R6700v3 circled Stack-based Buffer Overflow Remote Code Execution Vulnerability

First published: Wed Mar 29 2023(Updated: )

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the circled daemon. A crafted circleinfo.txt file can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15879.

Credit: zdi-disclosures@trendmicro.com

Affected SoftwareAffected VersionHow to fix
Netgear R6400 Firmware<1.0.4.126
NETGEAR R6400=v2
Netgear R6700 Firmware<1.0.4.126
NETGEAR R6700=v3
Netgear R6900p Firmware<1.3.3.148
Netgear R6900P
Netgear R7000 Firmware<1.0.11.134
NETGEAR R7000
Netgear R7000p Firmware<1.3.3.148
Netgear R7000P
Netgear R7850 Firmware<1.0.5.84
NETGEAR R6400v2
Netgear R7960p Firmware<1.4.3.88
Netgear R7960p
Netgear R8000 Firmware<1.0.4.84
NETGEAR R8000
Netgear R8000p Firmware<1.4.3.88
Netgear R8000p
Netgear Rax200 Firmware<1.0.6.138
NETGEAR RAX200
Netgear Rax75 Firmware<1.0.6.138
Netgear Rax75
Netgear Rax80 Firmware<1.0.6.138
Netgear Rax80
Netgear Rs400 Firmware<1.5.1.86
Netgear Rs400
Netgear Cbr40 Firmware<2.5.0.28
Netgear Cbr40
Netgear Lbr1020 Firmware<2.7.4.2
Netgear Lbr1020
Netgear Lbr20 Firmware<2.7.4.2
Netgear Lbr20
Netgear Rbr10 Firmware<2.7.4.24
Netgear Rbr10
Netgear Rbr20 Firmware<2.7.4.24
Netgear Rbr20
Netgear Rbr40 Firmware<2.7.4.24
Netgear Rbr40
Netgear Rbr50 Firmware<2.7.4.24
Netgear Rbr50
Netgear Rbs10 Firmware<2.7.4.24
Netgear Rbs10
Netgear Rbs20 Firmware<2.7.4.24
Netgear Rbs20
Netgear Rbs40 Firmware<2.7.4.24
Netgear Rbs40
Netgear Rbs50 Firmware<2.7.4.24
Netgear Rbs50
NETGEAR R6700v3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this NETGEAR R6700v3 vulnerability?

    The vulnerability ID for this NETGEAR R6700v3 vulnerability is CVE-2022-27646.

  • What is the severity of CVE-2022-27646?

    The severity of CVE-2022-27646 is high, with a CVSS score of 8.8.

  • How can an attacker exploit CVE-2022-27646?

    An attacker can exploit CVE-2022-27646 by executing arbitrary code on affected installations of NETGEAR R6700v3 routers.

  • Is authentication required to exploit CVE-2022-27646?

    Yes, authentication is required to exploit CVE-2022-27646, but the existing authentication mechanism can be bypassed.

  • Are other NETGEAR products vulnerable to CVE-2022-27646?

    No, only NETGEAR R6700v3 routers are affected by CVE-2022-27646.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203