CVE-2019-17147

This vulnerability allows remote attackers to execute arbitrary code on affected installations of TP-LINK TL-WR841N routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the web service, which listens on TCP port 80 by default. When parsing the Host request header, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length static buffer. An attacker can leverage this vulnerability to execute code in the context of the admin user. Was ZDI-CAN-8457.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:tl-wr841n_firmware:0.9.1_4.16:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr841n:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-07 23:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17147

Mitre link : CVE-2019-17147

CVE.ORG link : CVE-2019-17147


JSON object : View

Products Affected

tp-link

  • tl-wr841n_firmware
  • tl-wr841n
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')