CVE-2024-5243

TP-Link Omada ER605 Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Omada ER605 routers. Authentication is not required to exploit this vulnerability. However, devices are vulnerable only if configured to use the Comexe DDNS service. The specific flaw exists within the handling of DNS names. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-22523.
Configurations

No configuration.

History

23 May 2024, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-23 22:15

Updated : 2024-05-24 01:15


NVD link : CVE-2024-5243

Mitre link : CVE-2024-5243

CVE.ORG link : CVE-2024-5243


JSON object : View

Products Affected

No product.

CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')