CVE-2020-10881

This vulnerability allows remote attackers to execute arbitrary code on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of DNS responses. A crafted DNS message can trigger an overflow of a fixed-length, stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the root user. Was ZDI-CAN-9660.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-20-333/ Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2020-03-25 09:15

Updated : 2020-03-31 05:26


NVD link : CVE-2020-10881

Mitre link : CVE-2020-10881

Products Affected
CWE