Lucene search

K
nvd[email protected]NVD:CVE-2021-35004
HistoryJan 21, 2022 - 4:15 p.m.

CVE-2021-35004

2022-01-2116:15:07
CWE-121
web.nvd.nist.gov
4
vulnerability
remote code execution
tp-link
wireless access points
dns
overflow
root code execution

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.024

Percentile

90.2%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of TP-Link TL-WA1201 1.0.1 Build 20200709 rel.66244(5553) wireless access points. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of DNS responses. A crafted DNS message can trigger an overflow of a fixed-length, stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-14656.

Affected configurations

Nvd
Node
tp-linktl-wa1201_firmwareMatch1.0.1build_20200709
AND
tp-linktl-wa1201Match-
VendorProductVersionCPE
tp-linktl-wa1201_firmware1.0.1cpe:2.3:o:tp-link:tl-wa1201_firmware:1.0.1:build_20200709:*:*:*:*:*:*
tp-linktl-wa1201-cpe:2.3:h:tp-link:tl-wa1201:-:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.024

Percentile

90.2%

Related for NVD:CVE-2021-35004