CVE-2019-6989

TP-Link TL-WR940N is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the ipAddrDispose function. By sending specially crafted ICMP echo request packets, a remote authenticated attacker could overflow a buffer and execute arbitrary code on the system with elevated privileges.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:tl-wr940n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tp-link:tl-wr941nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr941nd:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-06 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-6989

Mitre link : CVE-2019-6989

CVE.ORG link : CVE-2019-6989


JSON object : View

Products Affected

tp-link

  • tl-wr941nd_firmware
  • tl-wr941nd
  • tl-wr940n_firmware
  • tl-wr940n
CWE
CWE-787

Out-of-bounds Write