NETGEAR CAX30 SSO Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR CAX30 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the sso binary. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19058.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-05-03T02:14:08.089Z

Updated: 2024-08-02T20:07:33.183Z

Reserved: 2023-09-28T18:02:49.775Z

Link: CVE-2023-44445

cve-icon Vulnrichment

Updated: 2024-08-02T20:07:33.183Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-03T03:16:00.537

Modified: 2024-05-03T12:48:41.067

Link: CVE-2023-44445

cve-icon Redhat

No data.