CVE-2024-5242

May 23, 2024, 10:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

TP-Link Omada ER605 router

Source

zdi-disclosures@trendmicro.com

Tags

CVE-2024-5242 details

Published : May 23, 2024, 10:15 p.m.
Last Modified : May 23, 2024, 10:15 p.m.

Description

TP-Link Omada ER605 Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Omada ER605 routers. Authentication is not required to exploit this vulnerability. However, devices are vulnerable only if configured to use the Comexe DDNS service. The specific flaw exists within the handling of DDNS error codes. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-22522.

CVSS Score

1 2 3 4 5 6 7.5 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

ADJACENT_NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

7.5

Exploitability Score

Impact Score

Base Severity

HIGH

References

URL Source
https://www.zerodayinitiative.com/advisories/ZDI-24-501/ zdi-disclosures@trendmicro.com
This website uses the NVD API, but is not approved or certified by it.