We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6965

Tenda O3 fromVirtualSet stack-based overflow



AssignerVulDB
Reserved2024-07-21
Published2024-07-22
Updated2024-08-01

Description

EN DE

A vulnerability has been found in Tenda O3 1.0.0.10 and classified as critical. Affected by this vulnerability is the function fromVirtualSet. The manipulation of the argument ip/localPort/publicPort/app leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272119. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

In Tenda O3 1.0.0.10 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Hierbei betrifft es die Funktion fromVirtualSet. Dank Manipulation des Arguments ip/localPort/publicPort/app mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.



HIGH: 8.7CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
HIGH: 8.8CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
HIGH: 8.8CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
9.0CVSS:2.0/AV:N/AC:L/Au:S/C:C/I:C/A:C

Problem types

CWE-121 Stack-based Buffer Overflow

Product status

1.0.0.10
affected

Timeline

2024-07-21:Advisory disclosed
2024-07-21:VulDB entry created
2024-07-21:VulDB entry last update

Credits

yhryhryhr_tu (VulDB User) 0x4005c27eb0

References

https://vuldb.com/?id.272119 (VDB-272119 | Tenda O3 fromVirtualSet stack-based overflow) vdb-entry technical-description

https://vuldb.com/?ctiid.272119 (VDB-272119 | CTI Indicators (IOB, IOC, IOA)) signature permissions-required

https://vuldb.com/?submit.374586 (Submit #374586 | Tenda O3V2.0 V1.0.0.10(2478) Buffer Overflow) third-party-advisory

https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/O3V2.0/fromVirtualSet.md exploit

cve.org CVE-2024-6965

nvd.nist.gov CVE-2024-6965

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.