Vulnerability Details : CVE-2022-27646
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the circled daemon. A crafted circleinfo.txt file can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15879.
Vulnerability category: Execute code
Products affected by CVE-2022-27646
- cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:cbr40_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7850_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:rs400_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:lbr1020_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-27646
0.09%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 39 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-27646
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
8.0
|
HIGH | CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.1
|
5.9
|
Zero Day Initiative | |
8.8
|
HIGH | CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2022-27646
-
A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).Assigned by: zdi-disclosures@trendmicro.com (Primary)
References for CVE-2022-27646
-
https://www.zerodayinitiative.com/advisories/ZDI-22-523/
ZDI-22-523 | Zero Day InitiativeThird Party Advisory;VDB Entry
-
https://kb.netgear.com/000064721/Security-Advisory-for-Multiple-Vulnerabilities-on-Multiple-Products-PSV-2021-0324
Security Advisory for Multiple Vulnerabilities on Multiple Products, PSV-2021-0324 | Answer | NETGEAR SupportVendor Advisory
Jump to