This vulnerability allows remote attackers to execute arbitrary code on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of DNS responses. The issue results from the lack of proper validation of DNS reponses prior to further processing. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the root user. Was ZDI-CAN-9661.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2020-03-25T19:15:25

Updated: 2024-08-04T11:14:15.886Z

Reserved: 2020-03-24T00:00:00

Link: CVE-2020-10885

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-25T21:15:12.200

Modified: 2020-03-31T18:05:52.267

Link: CVE-2020-10885

cve-icon Redhat

No data.