AVM FRITZ!OS before 6.30 extracts the contents of firmware updates before verifying their cryptographic signature, which allows remote attackers to create symlinks or overwrite critical files, and consequently execute arbitrary code, via a crafted firmware image.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-01-08T20:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2014-11-14T00:00:00


Link: CVE-2014-8886

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-01-08T20:59:00.123

Modified: 2018-10-09T19:54:51.307


Link: CVE-2014-8886

JSON object: View

cve-icon Redhat Information

No data.

CWE