This vulnerability allows remote attackers to execute arbitrary code on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of DNS responses. A crafted DNS message can trigger an overflow of a fixed-length, stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the root user. Was ZDI-CAN-9660.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2020-03-25T19:15:23

Updated: 2024-08-04T11:14:15.617Z

Reserved: 2020-03-24T00:00:00

Link: CVE-2020-10881

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-25T21:15:11.857

Modified: 2020-03-31T17:26:21.017

Link: CVE-2020-10881

cve-icon Redhat

No data.