CVE-2023-38931

Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and FH1203 V2.0.1.6 were discovered to contain a stack overflow via the list parameter in the setaccount function.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:ac10_firmware:15.03.06.23:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac10:1.0:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac8:4.0:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac6:2.0:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:tenda:f1203_firmware:2.0.1.6:*:*:*:*:*:*:*
cpe:2.3:h:tenda:f1203:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:tenda:ac10_firmware:16.03.10.13:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac10:4.0:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:tenda:fh1203_firmware:2.0.1.6:*:*:*:*:*:*:*
cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*

History

10 Aug 2023, 17:17

Type Values Removed Values Added
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:h:tenda:ac6:2.0:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*
cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac10_firmware:15.03.06.23:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac10:4.0:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*
cpe:2.3:o:tenda:fh1203_firmware:2.0.1.6:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac8:4.0:*:*:*:*:*:*:*
cpe:2.3:o:tenda:f1203_firmware:2.0.1.6:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac10_firmware:16.03.10.13:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac10:1.0:*:*:*:*:*:*:*
cpe:2.3:h:tenda:f1203:-:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*
References (MISC) https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/cloudv2_setaccount/README.md - (MISC) https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/cloudv2_setaccount/README.md - Exploit, Third Party Advisory

07 Aug 2023, 19:30

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-07 19:15

Updated : 2024-02-05 00:01


NVD link : CVE-2023-38931

Mitre link : CVE-2023-38931

CVE.ORG link : CVE-2023-38931


JSON object : View

Products Affected

tenda

  • ac5
  • fh1203_firmware
  • fh1203
  • ac1206
  • ac8
  • ac8_firmware
  • ac6_firmware
  • ac7_firmware
  • ac1206_firmware
  • ac7
  • f1203
  • ac6
  • ac5_firmware
  • ac10_firmware
  • ac10
  • f1203_firmware
CWE
CWE-787

Out-of-bounds Write