Vulnerabilities > CVE-2019-6989 - Out-of-bounds Write vulnerability in Tp-Link Tl-Wr940N Firmware and Tl-Wr941Nd Firmware

047910
CVSS 9.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
tp-link
CWE-787
critical
exploit available

Summary

TP-Link TL-WR940N is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the ipAddrDispose function. By sending specially crafted ICMP echo request packets, a remote authenticated attacker could overflow a buffer and execute arbitrary code on the system with elevated privileges.

Vulnerable Configurations

Part Description Count
OS
Tp-Link
2
Hardware
Tp-Link
2

Common Weakness Enumeration (CWE)

Exploit-Db

fileexploits/hardware/remote/46678.py
idEDB-ID:46678
last seen2019-04-09
modified2019-04-09
platformhardware
port80
published2019-04-09
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/46678
titleTP-LINK TL-WR940N / TL-WR941ND - Buffer Overflow
typeremote

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/152458/tplinktlwr940n-overflow.txt
idPACKETSTORM:152458
last seen2019-04-11
published2019-04-09
reporterGrzegorz Wypych
sourcehttps://packetstormsecurity.com/files/152458/TP-LINK-TL-WR940N-TL-WR941ND-Buffer-Overflow.html
titleTP-LINK TL-WR940N / TL-WR941ND Buffer Overflow