Lucene search

K
cve[email protected]CVE-2024-1179
HistoryApr 01, 2024 - 10:15 p.m.

CVE-2024-1179

2024-04-0122:15:12
CWE-121
web.nvd.nist.gov
29
tp-link
omada er605
dhcpv6
buffer overflow
rce
vulnerability
network-adjacent
authentication
zdi-can-22420
nvd

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

29.0%

TP-Link Omada ER605 DHCPv6 Client Options Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Omada ER605 routers. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the handling of DHCP options. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-22420.

Affected configurations

Vulners
Node
tp-linkomada_controllerRange2

CNA Affected

[
  {
    "vendor": "TP-Link",
    "product": "Omada ER605",
    "versions": [
      {
        "version": "2_2.2.2 Build 20231017",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

29.0%

Related for CVE-2024-1179