#VU29419 Stack-based buffer overflow in PA6 Wi-Fi Powerline extender


Published: 2020-06-30

Vulnerability identifier: #VU29419

Vulnerability risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-19505

CWE-ID: CWE-121

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PA6 Wi-Fi Powerline extender
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Shenzhen Tenda Technology Co.,Ltd.

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in "Wireless" section in the web-UI. A remote unauthenticated attacker can send a specially crafted hostname, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

PA6 Wi-Fi Powerline extender: 1.0.1.21


External links
http://securityintelligence.com/posts/vulnerable-powerline-extenders-underline-lax-iot-security/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability