ID

VAR-202105-1126


CVE

CVE-2021-31755


TITLE

Tenda AC11  Out-of-bounds write vulnerability in device

Trust: 0.8

sources: JVNDB: JVNDB-2021-006370

DESCRIPTION

An issue was discovered on Tenda AC11 devices with firmware through 02.03.01.104_CN. A stack buffer overflow vulnerability in /goform/setmac allows attackers to execute arbitrary code on the system via a crafted post request. Tenda AC11 The device contains an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Tenda AC11 is an AC1200 dual-band Gigabit WiFi router

Trust: 2.25

sources: NVD: CVE-2021-31755 // JVNDB: JVNDB-2021-006370 // CNVD: CNVD-2021-33998 // VULMON: CVE-2021-31755

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-33998

AFFECTED PRODUCTS

vendor:tendamodel:ac11scope:lteversion:02.03.01.104_cn

Trust: 1.0

vendor:tendamodel:ac11scope:lteversion:ac11 firmware 02.03.01.104_cn until

Trust: 0.8

vendor:tendamodel:ac11scope:eqversion: -

Trust: 0.8

vendor:tendamodel:ac11 <=02.03.01.104 cnscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-33998 // JVNDB: JVNDB-2021-006370 // NVD: CVE-2021-31755

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31755
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-31755
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2021-33998
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202105-380
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-31755
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-31755
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-33998
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-31755
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-31755
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-33998 // VULMON: CVE-2021-31755 // JVNDB: JVNDB-2021-006370 // CNNVD: CNNVD-202105-380 // NVD: CVE-2021-31755

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-006370 // NVD: CVE-2021-31755

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202105-380

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202105-380

PATCH

title:Top Pageurl:https://www.tendacn.com/en/default.html

Trust: 0.8

sources: JVNDB: JVNDB-2021-006370

EXTERNAL IDS

db:NVDid:CVE-2021-31755

Trust: 3.9

db:JVNDBid:JVNDB-2021-006370

Trust: 0.8

db:CNVDid:CNVD-2021-33998

Trust: 0.6

db:CNNVDid:CNNVD-202105-380

Trust: 0.6

db:VULMONid:CVE-2021-31755

Trust: 0.1

sources: CNVD: CNVD-2021-33998 // VULMON: CVE-2021-31755 // JVNDB: JVNDB-2021-006370 // CNNVD: CNNVD-202105-380 // NVD: CVE-2021-31755

REFERENCES

url:https://github.com/yu3h0/iot_cve/tree/main/tenda/cve_3

Trust: 3.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-31755

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-33998 // VULMON: CVE-2021-31755 // JVNDB: JVNDB-2021-006370 // CNNVD: CNNVD-202105-380 // NVD: CVE-2021-31755

SOURCES

db:CNVDid:CNVD-2021-33998
db:VULMONid:CVE-2021-31755
db:JVNDBid:JVNDB-2021-006370
db:CNNVDid:CNNVD-202105-380
db:NVDid:CVE-2021-31755

LAST UPDATE DATE

2024-08-14T15:38:02.649000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-33998date:2021-05-11T00:00:00
db:VULMONid:CVE-2021-31755date:2021-05-10T00:00:00
db:JVNDBid:JVNDB-2021-006370date:2022-01-06T00:57:00
db:CNNVDid:CNNVD-202105-380date:2021-05-11T00:00:00
db:NVDid:CVE-2021-31755date:2021-05-10T14:57:33.257

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-33998date:2021-05-11T00:00:00
db:VULMONid:CVE-2021-31755date:2021-05-07T00:00:00
db:JVNDBid:JVNDB-2021-006370date:2022-01-06T00:00:00
db:CNNVDid:CNNVD-202105-380date:2021-05-07T00:00:00
db:NVDid:CVE-2021-31755date:2021-05-07T23:15:07.047