Buffer Overflow Vulnerability in D-Link DIR-2640-US 1.01B04

Buffer Overflow Vulnerability in D-Link DIR-2640-US 1.01B04

CVE-2021-34201 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

D-Link DIR-2640-US 1.01B04 is vulnerable to Buffer Overflow. There are multiple out-of-bounds vulnerabilities in some processes of D-Link AC2600(DIR-2640). Local ordinary users can overwrite the global variables in the .bss section, causing the process crashes or changes.

Learn more about our User Device Pen Test.