8.8
HIGH
CVE-2022-27644
"NETGEAR R6700v3 HTTPS Certificate Validation Vulnerability"
Description

This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the downloading of files via HTTPS. The issue results from the lack of proper validation of the certificate presented by the server. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-15797.

INFO

Published Date :

March 29, 2023, 7:15 p.m.

Last Modified :

April 5, 2023, 3:22 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-27644 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-27644 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear r6700_firmware
2 Netgear r6900p_firmware
3 Netgear r7000_firmware
4 Netgear r7000p_firmware
5 Netgear cbr40_firmware
6 Netgear r6400_firmware
7 Netgear r7850_firmware
8 Netgear r7960p_firmware
9 Netgear r8000_firmware
10 Netgear r8000p_firmware
11 Netgear rax200_firmware
12 Netgear rax75_firmware
13 Netgear rax80_firmware
14 Netgear rbr10_firmware
15 Netgear rbs10_firmware
16 Netgear rbr20_firmware
17 Netgear rbs20_firmware
18 Netgear rbr40_firmware
19 Netgear rbs40_firmware
20 Netgear rbr50_firmware
21 Netgear rbs50_firmware
22 Netgear rs400_firmware
23 Netgear lbr20_firmware
24 Netgear lbr1020_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-27644.

URL Resource
https://kb.netgear.com/000064721/Security-Advisory-for-Multiple-Vulnerabilities-on-Multiple-Products-PSV-2021-0324 Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-22-520/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Demonstrate some functionalities of Morion by generating an exploit for CVE-2022-27646 (stack buffer overflow on Netgear R6700v3 routers).

armv7 emulation exploit-generation gdb morion symbolic-execution triton

GDB Makefile C Shell Python

Updated: 2 weeks, 2 days ago
2 stars 0 fork 0 watcher
Born at : June 1, 2023, 5:10 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-27644 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-27644 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 05, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.netgear.com/000064721/Security-Advisory-for-Multiple-Vulnerabilities-on-Multiple-Products-PSV-2021-0324 No Types Assigned https://kb.netgear.com/000064721/Security-Advisory-for-Multiple-Vulnerabilities-on-Multiple-Products-PSV-2021-0324 Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-520/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-520/ Third Party Advisory, VDB Entry
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.126 OR cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.126 OR cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.3.148 OR cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.11.134 OR cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.3.148 OR cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.5.84 OR cpe:2.3:h:netgear:r7850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.3.88 OR cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.84 OR cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.3.88 OR cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.6.138 OR cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.6.138 OR cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.6.138 OR cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rs400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.5.1.86 OR cpe:2.3:h:netgear:rs400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:cbr40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.5.0.28 OR cpe:2.3:h:netgear:cbr40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:lbr1020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.4.2 OR cpe:2.3:h:netgear:lbr1020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.4.2 OR cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.4.24 OR cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.4.24 OR cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.4.24 OR cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.4.24 OR cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.4.24 OR cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.4.24 OR cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.4.24 OR cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.4.24 OR cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-27644 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-27644 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.01%

score

0.35350

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability