Thursday , May 15 2025

TP-Link DHCP Vulnerability Allow Attackers Takeover Routers Remotely

A serious security flaw has been found in some TP-Link routers, potentially enabling hackers to remotely access the affected devices.The vulnerability CVE-2024-11237 impacts TP-Link VN020 F3v(T) routers with firmware TT_V6.2.1021, mainly used by Tunisie Telecom and Topnet ISPs.

Routers similar to those used in Algeria and Morocco are vulnerable to this exploit. The vulnerability is due to a stack-based buffer overflow caused by specially crafted DHCP DISCOVER packets.

CVSS 10.0 Flaw
Critical flaw in Siemens OZW Web Servers Enable Unauthenticated RCE

Siemens issued a security advisory (SSA-047424) for two serious vulnerabilities—CVE-2025-26389 and CVE-2025-26390—impacting the OZW672 and OZW772 web servers. These servers...
Read More
CVSS 10.0 Flaw  Critical flaw in Siemens OZW Web Servers Enable Unauthenticated RCE

Microsoft Patch Tuesday May 2025: 72 flaws, 5 Actively Exploited Zero-Day

Microsoft has released its Patch Tuesday updates for May 2025, addressing a total of 78 vulnerabilities across its product ecosystem,...
Read More
Microsoft Patch Tuesday May 2025: 72 flaws, 5 Actively Exploited Zero-Day

OTP glitch disrupted NID services across the country

NID services in Bangladesh are temporarily suspended due to issues with delivering One-Time Passwords (OTP) needed to access the NID...
Read More
OTP glitch disrupted NID services across the country

Google to pay Texas $1.4 billion for location tracking practices

Google will pay about $1.4 billion to Texas to settle two lawsuits regarding location tracking and biometric data storage without...
Read More
Google to pay Texas $1.4 billion for location tracking practices

YouTube geo-blocks at least 4 Bangladeshi TV channels in India

YouTube has restricted access to at least four Bangladeshi television channels in India following a takedown request from the Indian...
Read More
YouTube geo-blocks at least 4 Bangladeshi TV channels in India

Microsoft Patches Four Critical Azure and Power Apps Vulns

Microsoft has fixed critical vulnerabilities in its core cloud services, including Azure Automation, Azure Storage, Azure DevOps, and Microsoft Power...
Read More
Microsoft Patches Four Critical Azure and Power Apps Vulns

Qilin Ransomware topped April 2025 with 45+ data leak disclosures

The cyber threat landscape is rapidly changing, with a notable increase in ransomware activity in April 2025, driven by the...
Read More
Qilin Ransomware topped April 2025 with 45+ data leak disclosures

SonicWall Patches 3 Flaws in SMA 100 Devices

SonicWall has released patches for three security flaws in SMA 100 Secure Mobile Access appliances that could allow remote code...
Read More
SonicWall Patches 3 Flaws in SMA 100 Devices

Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

From April 2024 to April 2025, Flashpoint analysts noted that the financial sector was a major target for threat actors,...
Read More
Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

Cisco has issued a security advisory for a critical vulnerability in its IOS XE Software for Wireless LAN Controllers (WLCs)....
Read More
Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

This flaw enables attackers to execute arbitrary code or cause denial of service (DoS) without authentication, using UDP port 67, typically used for DHCP communications.

Security researchers have shown that by altering the DHCP packet structure, especially the hostname and vendor-specific fields, they can exploit vulnerabilities in how routers process DHCP.

The internal details are unclear because the firmware is proprietary, but it appears there are serious memory corruption problems.

A proof-of-concept exploit demonstrates that the router becomes unresponsive, fails its DHCP service, and restarts automatically after an attack. These issues can cause significant network disruptions that need manual fixes.

The vulnerability was discovered on October 20, 2024, and TP-Link was informed on November 3, 2024. A CVE identifier was assigned on November 15, 2024, but no official patch has been released yet to fix the issue. Affected users should adopt temporary solutions while waiting for an official fix.

Consider disabling the DHCP server if it’s not needed, filtering DHCP traffic at the network edge, or exploring different router models. This vulnerability reveals ongoing issues with the security of IoT devices, especially in commonly used consumer networking gear.

TP-Link has not commented on the vulnerability or mentioned when a security update will be available. Affected users should stay alert for updates from the manufacturer about this issue.

Cybersecurity experts advise network administrators and home users to stay vigilant and use available strategies to protect their networks from this vulnerability.

Check Also

Admin Hijack

SonicWall Exploit Chain Exposes Admin Hijack Risk via 2 CVEs

A new exploit chain for SonicWall’s Secure Mobile Access (SMA) appliances has been released by …

Leave a Reply

Your email address will not be published. Required fields are marked *