Multiple vulnerabilities in TP-Link Archer A7



Published: 2020-03-26
Risk High
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2020-10888
CVE-2020-10886
CVE-2020-10887
CVE-2020-10885
CVE-2020-10884
CVE-2020-10883
CVE-2020-10882
CVE-2020-10881
CWE-ID CWE-287
CWE-77
CWE-693
CWE-20
CWE-321
CWE-264
CWE-121
Exploitation vector Network
Public exploit Public exploit code for vulnerability #5 is available.
Public exploit code for vulnerability #6 is available.
Public exploit code for vulnerability #7 is available.
Vulnerable software
Subscribe
Archer A7
Hardware solutions / Routers for home users

Vendor TP-Link

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU26410

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10888

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to a lack of proper authentication prior to establishing SSH port forwarding rules during initial setup. A remote attacker can bypass authentication process and gain elevated privileges to resources normally protected from the WAN interface.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Archer A7: 190726

External links

http://www.zerodayinitiative.com/advisories/ZDI-20-340/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Command Injection

EUVDB-ID: #VU26409

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10886

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists within the "tmpServer" service due to a lack of proper validation of a user-supplied string before using it to execute a system call. A remote attacker can execute arbitrary commands on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Archer A7: 190726

External links

http://www.zerodayinitiative.com/advisories/ZDI-20-339/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Protection Mechanism Failure

EUVDB-ID: #VU26408

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10887

CWE-ID: CWE-693 - Protection Mechanism Failure

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to insufficient implementation of security measures within the handling of IPv6 connections. An attacker can bypass implemented security restrictions andexecute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Archer A7: 190726

External links

http://www.zerodayinitiative.com/advisories/ZDI-20-338/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU26407

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10885

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of user-supplied input when handling the DNS responses. A remote attacker can pass a specially crafted input to the application and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Archer A7: 190726

External links

http://www.zerodayinitiative.com/advisories/ZDI-20-337/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use of Hard-coded Cryptographic Key

EUVDB-ID: #VU26405

Risk: Low

CVSSv3.1: 4 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2020-10884

CWE-ID: CWE-321 - Use of Hard-coded Cryptographic Key

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to disclose sensitive information on the target system.

The vulnerability exists within the "tdpServer" service due to the affected system uses a hard-coded cryptographic key. A remote attacker on the local network can identify cryptographic keys.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Archer A7: 190726

External links

http://www.zerodayinitiative.com/advisories/ZDI-20-336/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

6) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU26404

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:F/RL:O/RC:C]

CVE-ID: CVE-2020-10883

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a lack of proper permissions set on the file system. A local user can gain elevated privileges on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Archer A7: 190726

External links

http://www.zerodayinitiative.com/advisories/ZDI-20-335/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

7) Command Injection

EUVDB-ID: #VU26403

Risk: Low

CVSSv3.1: 8.2 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2020-10882

CWE-ID: CWE-77 - Command injection

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists within the "tdpServer" service due to the process does not properly validate a user-supplied string before using it to execute a system call when parsing the "slave_mac" parameter. A remote attacker on the local network can execute arbitrary commands on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Archer A7: 190726

External links

http://www.zerodayinitiative.com/advisories/ZDI-20-334/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

8) Stack-based buffer overflow

EUVDB-ID: #VU26402

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10881

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when handling the DNS responses. A remote unauthenticated attacker can send a specially crafted DNS message, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Archer A7: 190726

External links

http://www.zerodayinitiative.com/advisories/ZDI-20-333/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###