8.8
HIGH
CVE-2022-27642
NETGEAR R6700v3 HTTPD Authentication Bypass Buffer Error
Description

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-15854.

INFO

Published Date :

March 29, 2023, 7:15 p.m.

Last Modified :

April 5, 2023, 2:53 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-27642 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear r6700_firmware
2 Netgear r6900p_firmware
3 Netgear r7000_firmware
4 Netgear r7000p_firmware
5 Netgear mr60_firmware
6 Netgear ms60_firmware
7 Netgear r6400_firmware
8 Netgear r7850_firmware
9 Netgear r7900p_firmware
10 Netgear r7960p_firmware
11 Netgear r8000_firmware
12 Netgear r8000p_firmware
13 Netgear rax15_firmware
14 Netgear rax20_firmware
15 Netgear rax200_firmware
16 Netgear rax45_firmware
17 Netgear rax50_firmware
18 Netgear rax75_firmware
19 Netgear rax80_firmware
20 Netgear rs400_firmware
21 Netgear r7100lg_firmware
22 Netgear r8500_firmware
23 Netgear rax35_firmware
24 Netgear rax40_firmware
25 Netgear cax80_firmware
26 Netgear lax20_firmware
27 Netgear mr80_firmware
28 Netgear ms80_firmware
29 Netgear rax38_firmware
30 Netgear rax42_firmware
31 Netgear rax43_firmware
32 Netgear rax48_firmware
33 Netgear rax50s_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-27642.

URL Resource
https://kb.netgear.com/000064723/Security-Advisory-for-Multiple-Vulnerabilities-on-Multiple-Products-PSV-2021-0327 Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-22-518/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-27642 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-27642 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 05, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.netgear.com/000064723/Security-Advisory-for-Multiple-Vulnerabilities-on-Multiple-Products-PSV-2021-0327 No Types Assigned https://kb.netgear.com/000064723/Security-Advisory-for-Multiple-Vulnerabilities-on-Multiple-Products-PSV-2021-0327 Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-518/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-518/ Third Party Advisory, VDB Entry
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:cax80_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.3.7 OR cpe:2.3:h:netgear:cax80:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:lax20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.6.34 OR cpe:2.3:h:netgear:lax20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:mr60_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.6.124 OR cpe:2.3:h:netgear:mr60:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:mr80_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.6.14 OR cpe:2.3:h:netgear:mr80:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ms60_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.6.124 OR cpe:2.3:h:netgear:ms60:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ms80_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.6.14 OR cpe:2.3:h:netgear:ms80:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.78 OR cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.126 OR cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.126 OR cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.3.148 OR cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.11.134 OR cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.3.148 OR cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.5.84 OR cpe:2.3:h:netgear:r7850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.3.88 OR cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.3.88 OR cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.84 OR cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.3.88 OR cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.158 OR cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax15_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.10.110 OR cpe:2.3:h:netgear:rax15:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.10.110 OR cpe:2.3:h:netgear:rax20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.6.138 OR cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax35_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.10.110 OR cpe:2.3:h:netgear:rax35:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax38_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.10.110 OR cpe:2.3:h:netgear:rax38:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.10.110 OR cpe:2.3:h:netgear:rax40:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax42_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.10.110 OR cpe:2.3:h:netgear:rax42:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax43_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.10.110 OR cpe:2.3:h:netgear:rax43:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax45_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.10.110 OR cpe:2.3:h:netgear:rax45:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax48_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.10.110 OR cpe:2.3:h:netgear:rax48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.10.110 OR cpe:2.3:h:netgear:rax50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax50s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.10.110 OR cpe:2.3:h:netgear:rax50s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.6.138 OR cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.6.138 OR cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rs400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.5.1.86 OR cpe:2.3:h:netgear:rs400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.76 OR cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-27642 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-27642 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.31957

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability