Lucene search

K
zdiClaroty Research - Team82 - Uri Katz, Noam Moshe, Tomer Goldschmidt, Sharon BrizinovZDI-24-502
HistoryMay 23, 2024 - 12:00 a.m.

(Pwn2Own) TP-Link Omada ER605 Buffer Overflow Remote Code Execution Vulnerability

2024-05-2300:00:00
Claroty Research - Team82 - Uri Katz, Noam Moshe, Tomer Goldschmidt, Sharon Brizinov
www.zerodayinitiative.com
6
tp-link omada er605
buffer overflow
remote code execution
vulnerability
dns name handling
unauthenticated remote attackers
flaw

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.8%

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Omada ER605 routers. Authentication is not required to exploit this vulnerability. However, devices are vulnerable only if configured to use the Comexe DDNS service. The specific flaw exists within the handling of DNS names. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a buffer. An attacker can leverage this vulnerability to execute code in the context of root.

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.8%

Related for ZDI-24-502