ID

VAR-202311-0659


CVE

CVE-2023-39471


TITLE

TP-Link TL-WR841N ated_tp Command Injection Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-23-1624

DESCRIPTION

TP-Link TL-WR841N ated_tp Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link TL-WR841N routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ated_tp service. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21825

Trust: 1.53

sources: NVD: CVE-2023-39471 // ZDI: ZDI-23-1624

AFFECTED PRODUCTS

vendor:tp linkmodel:tl-wr841nscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-23-1624

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2023-39471
value: HIGH

Trust: 1.0

ZDI: CVE-2023-39471
value: HIGH

Trust: 0.7

zdi-disclosures@trendmicro.com: CVE-2023-39471
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.6
impactScore: 5.9
version: 3.0

Trust: 1.0

ZDI: CVE-2023-39471
baseSeverity: HIGH
baseScore: 7.5
vectorString: AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.6
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-1624 // NVD: CVE-2023-39471

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

sources: NVD: CVE-2023-39471

PATCH

title:Fixed in firmware:TL-WR841N(US)_V14_231119:#FirmwareTL-WR840N(KR)_V6.20_231121:https://www.tp-link.com/kr/support/download/tl-wr840n/#Firmwareurl:https://www.tp-link.com/us/support/download/tl-wr841n/v14/

Trust: 0.7

sources: ZDI: ZDI-23-1624

EXTERNAL IDS

db:NVDid:CVE-2023-39471

Trust: 1.7

db:ZDIid:ZDI-23-1624

Trust: 1.7

db:ZDI_CANid:ZDI-CAN-21825

Trust: 0.7

sources: ZDI: ZDI-23-1624 // NVD: CVE-2023-39471

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-23-1624/

Trust: 1.0

url:https://www.tp-link.com/us/support/download/tl-wr841n/v14/

Trust: 0.7

url:https://www.tp-link.com/kr/support/download/tl-wr840n/

Trust: 0.7

sources: ZDI: ZDI-23-1624 // NVD: CVE-2023-39471

CREDITS

Theori

Trust: 0.7

sources: ZDI: ZDI-23-1624

SOURCES

db:ZDIid:ZDI-23-1624
db:NVDid:CVE-2023-39471

LAST UPDATE DATE

2024-08-14T14:54:26.830000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-1624date:2023-12-05T00:00:00
db:NVDid:CVE-2023-39471date:2024-05-03T12:50:12.213

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-1624date:2023-11-14T00:00:00
db:NVDid:CVE-2023-39471date:2024-05-03T03:15:12.903