TP-Link TL-WR940N is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the ipAddrDispose function. By sending specially crafted ICMP echo request packets, a remote authenticated attacker could overflow a buffer and execute arbitrary code on the system with elevated privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-06T17:24:50

Updated: 2024-08-04T20:38:32.677Z

Reserved: 2019-01-28T00:00:00

Link: CVE-2019-6989

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-06T18:29:00.410

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-6989

cve-icon Redhat

No data.