8.8
CVSSv3

CVE-2019-17147

Published: 07/01/2020 Updated: 14/01/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

This vulnerability allows remote malicious users to execute arbitrary code on affected installations of TP-LINK TL-WR841N routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the web service, which listens on TCP port 80 by default. When parsing the Host request header, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length static buffer. An attacker can leverage this vulnerability to execute code in the context of the admin user. Was ZDI-CAN-8457.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tp-link tl-wr841n firmware 0.9.1 4.16

Github Repositories

This repo contains dumped flash partitions with firmware version vulnerable to CVE-2019-17147, and some useful binaries to downgrade and debug your WR841N router.

CVE-2019-17147_Practice_Material This repo contains dumped flash partitions with firmware version vulnerable to CVE-2019-17147, and some useful binaries to downgrade and debug your WR841N(V14) router Doing hardware modifications such as overwriting flash chip partitions have its risks Evaluate the risks and decide for yourself if you want to do it or not Why? The post from