This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer A7 AC1750 1.0.15 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of MAC addresses by the tdpServer endpoint. A crafted TCP message can write stack pointers to the stack. An attacker can leverage this vulnerability to execute code in the context of the root user. Was ZDI-CAN-12306.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2021-04-14T15:45:53

Updated: 2024-08-03T20:48:15.729Z

Reserved: 2021-02-16T00:00:00

Link: CVE-2021-27246

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-04-14T16:15:13.127

Modified: 2021-04-22T17:45:03.010

Link: CVE-2021-27246

cve-icon Redhat

No data.