Lucene search

K
cve[email protected]CVE-2024-5227
HistoryMay 23, 2024 - 10:15 p.m.

CVE-2024-5227

2024-05-2322:15:12
CWE-78
web.nvd.nist.gov
44
tp-link
omada er605
pptp vpn
command injection
remote code execution
unauthenticated
arbitrary code
vulnerability
ldap
authentication

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.9%

TP-Link Omada ER605 PPTP VPN username Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Omada ER605 routers. Authentication is not required to exploit this vulnerability. However, devices are only vulnerable if configured to use a PPTP VPN with LDAP authentication.

The specific flaw exists within the handling of the username parameter provided to the /usr/bin/pppd endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-22446.

Affected configurations

Vulners
Node
tp-linkomada_controllerRange2.6

CNA Affected

[
  {
    "vendor": "TP-Link",
    "product": "Omada ER605",
    "versions": [
      {
        "version": "2.6_2.2.2 Build 20231017",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.9%

Related for CVE-2024-5227