CVE-2024-6962

A vulnerability classified as critical was found in Tenda O3 1.0.0.10. This vulnerability affects the function formQosSet. The manipulation of the argument remark/ipRange/upSpeed/downSpeed/enable leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272116. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:o3_firmware1.0.0.10\(2478\):*:*:*:*:*:*:*:*
cpe:2.3:h:tenda:o3:2.0:*:*:*:*:*:*:*

History

25 Jul 2024, 15:47

Type Values Removed Values Added
References () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/O3V2.0/formQosSet.md - () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/O3V2.0/formQosSet.md - Exploit
References () https://vuldb.com/?ctiid.272116 - () https://vuldb.com/?ctiid.272116 - Permissions Required
References () https://vuldb.com/?id.272116 - () https://vuldb.com/?id.272116 - Permissions Required
References () https://vuldb.com/?submit.374583 - () https://vuldb.com/?submit.374583 - Third Party Advisory, VDB Entry
First Time Tenda
Tenda o3 Firmware1.0.0.10\(2478\)
Tenda o3
CWE CWE-787
CPE cpe:2.3:o:tenda:o3_firmware1.0.0.10\(2478\):*:*:*:*:*:*:*:*
cpe:2.3:h:tenda:o3:2.0:*:*:*:*:*:*:*

22 Jul 2024, 13:00

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Tenda O3 1.0.0.10 y clasificada como crítica. Esta vulnerabilidad afecta a la función formQosSet. La manipulación del argumento remark/ipRange/upSpeed/downSpeed/enable conduce a un desbordamiento de búfer en la región stack de la memoria. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-272116. NOTA: Se contactó al proveedor tempranamente sobre esta divulgación, pero no respondió de ninguna manera.

22 Jul 2024, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-22 00:15

Updated : 2024-07-25 15:47


NVD link : CVE-2024-6962

Mitre link : CVE-2024-6962

CVE.ORG link : CVE-2024-6962


JSON object : View

Products Affected

tenda

  • o3
  • o3_firmware1.0.0.10\(2478\)
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow