#VU23056 Buffer overflow in TL-WR841N


Published: 2021-02-06

Vulnerability identifier: #VU23056

Vulnerability risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-17147

CWE-ID: CWE-119

Exploitation vector: Local network

Exploit availability: Yes

Vulnerable software:
TL-WR841N
Hardware solutions / Routers for home users

Vendor: TP-Link

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper bounds checking by the "http_parser_main" function in the web service. A remote attacker on the local network can send a specially crafted HTTP Host request header, trigger memory corruption and execute arbitrary code in the context of the admin user.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

TL-WR841N: All versions


External links
http://www.zerodayinitiative.com/advisories/ZDI-19-992/
http://www.tp-link.com/us/support/download/tl-wr841n/v14/#Firmware


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability