Description
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer A7 AC1750 1.0.15 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of MAC addresses by the tdpServer endpoint. A crafted TCP message can write stack pointers to the stack. An attacker can leverage this vulnerability to execute code in the context of the root user. Was ZDI-CAN-12306.
Affected Software
Related
{"id": "CVE-2021-27246", "vendorId": null, "type": "cve", "bulletinFamily": "NVD", "title": "CVE-2021-27246", "description": "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer A7 AC1750 1.0.15 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of MAC addresses by the tdpServer endpoint. A crafted TCP message can write stack pointers to the stack. An attacker can leverage this vulnerability to execute code in the context of the root user. Was ZDI-CAN-12306.", "published": "2021-04-14T16:15:00", "modified": "2021-04-22T17:45:00", "cvss": {"score": 7.9, "vector": "AV:A/AC:M/Au:N/C:C/I:C/A:C"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:A/AC:M/Au:N/C:C/I:C/A:C", "accessVector": "ADJACENT_NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "baseScore": 7.9}, "severity": "HIGH", "exploitabilityScore": 5.5, "impactScore": 10.0, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH"}, "exploitabilityScore": 2.1, "impactScore": 5.9}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-27246", "reporter": "zdi-disclosures@trendmicro.com", "references": ["https://www.zerodayinitiative.com/advisories/ZDI-21-215/"], "cvelist": ["CVE-2021-27246"], "immutableFields": [], "lastseen": "2022-03-23T16:00:18", "viewCount": 17, "enchantments": {"dependencies": {"references": [{"type": "githubexploit", "idList": ["3C1256F6-AD00-5D78-B33D-4F646B9EBDDA"]}, {"type": "zdi", "idList": ["ZDI-21-215"]}], "rev": 4}, "score": {"value": 3.2, "vector": "NONE"}, "twitter": {"counter": 4, "modified": "2021-04-15T09:41:53", "tweets": [{"link": "https://twitter.com/www_sesin_at/status/1385301246601486337", "text": "New post from https://t.co/9KYxtdZjkl?amp=1 (CVE-2021-27246 (ac1750_firmware)) has been published on https://t.co/DwZY51VPyz?amp=1"}, {"link": "https://twitter.com/www_sesin_at/status/1385301246601486337", "text": "New post from https://t.co/9KYxtdZjkl?amp=1 (CVE-2021-27246 (ac1750_firmware)) has been published on https://t.co/DwZY51VPyz?amp=1"}, {"link": "https://twitter.com/WolfgangSesin/status/1385301244110123008", "text": "New post from https://t.co/uXvPWJy6tj?amp=1 (CVE-2021-27246 (ac1750_firmware)) has been published on https://t.co/qiTgtScb5V?amp=1"}, {"link": "https://twitter.com/WolfgangSesin/status/1385301244110123008", "text": "New post from https://t.co/uXvPWJy6tj?amp=1 (CVE-2021-27246 (ac1750_firmware)) has been published on https://t.co/qiTgtScb5V?amp=1"}]}, "backreferences": {"references": [{"type": "githubexploit", "idList": ["3C1256F6-AD00-5D78-B33D-4F646B9EBDDA"]}, {"type": "zdi", "idList": ["ZDI-21-215"]}]}, "exploitation": null, "vulnersScore": 3.2}, "_state": {"dependencies": 0}, "_internal": {}, "cna_cvss": {"cna": "Zero Day Initiative", "cvss": {"3": {"vector": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "score": 8.0}}}, "cpe": ["cpe:/o:tp-link:ac1750_firmware:1.0.15"], "cpe23": ["cpe:2.3:o:tp-link:ac1750_firmware:1.0.15:*:*:*:*:*:*:*"], "cwe": ["CWE-121"], "affectedSoftware": [{"cpeName": "tp-link:ac1750_firmware", "version": "1.0.15", "operator": "eq", "name": "tp-link ac1750 firmware"}], "affectedConfiguration": [{"name": "tp-link ac1750", "cpeName": "tp-link:ac1750", "version": "a7", "operator": "eq"}], "cpeConfiguration": {"CVE_data_version": "4.0", "nodes": [{"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:tp-link:ac1750_firmware:1.0.15:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:tp-link:ac1750:a7:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}]}, "extraReferences": [{"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-215/", "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-215/", "refsource": "MISC", "tags": ["Third Party Advisory", "VDB Entry"]}]}
{"zdi": [{"lastseen": "2022-01-31T22:27:34", "description": "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer A7 AC1750 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of MAC addresses by the tdpServer endpoint. A crafted TCP message can write stack pointers to the stack. An attacker can leverage this vulnerability to execute code in the context of the root user.", "cvss3": {"exploitabilityScore": 2.1, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.0, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2021-02-24T00:00:00", "type": "zdi", "title": "TP-Link AC1750 sync-server Stack-based Buffer Overflow Remote Code Execution Vulnerability", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 5.5, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.9, "vectorString": "AV:A/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-27246"], "modified": "2021-03-19T00:00:00", "id": "ZDI-21-215", "href": "https://www.zerodayinitiative.com/advisories/ZDI-21-215/", "cvss": {"score": 7.9, "vector": "AV:A/AC:M/Au:N/C:C/I:C/A:C"}}], "githubexploit": [{"lastseen": "2022-06-25T17:33:51", "description": "# Pwn2Own 2020 Tokyo Edition - TPlink exploit\n\nHere is the files...", "cvss3": {"exploitabilityScore": 2.1, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.0, "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-03-01T16:45:42", "type": "githubexploit", "title": "Exploit for Stack-based Buffer Overflow in Tp-Link Ac1750 Firmware", "bulletinFamily": "exploit", "cvss2": {"severity": "HIGH", "exploitabilityScore": 5.5, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.9, "vectorString": "AV:A/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-27246"], "modified": "2022-06-25T13:46:41", "id": "3C1256F6-AD00-5D78-B33D-4F646B9EBDDA", "href": "", "cvss": {"score": 7.9, "vector": "AV:A/AC:M/Au:N/C:C/I:C/A:C"}, "privateArea": 1}]}