ID

VAR-202110-1440


CVE

CVE-2021-31624


TITLE

Tenda AC9  Classic buffer overflow vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-014386

DESCRIPTION

Buffer Overflow vulnerability in Tenda AC9 V1.0 through V15.03.05.19(6318), and AC9 V3.0 V15.03.06.42_multi, allows attackers to execute arbitrary code via the urls parameter. Tenda AC9 Exists in a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The Tenda AC9 is a wireless router from the Chinese company Tenda

Trust: 2.16

sources: NVD: CVE-2021-31624 // JVNDB: JVNDB-2021-014386 // CNVD: CNVD-2022-42149

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-42149

AFFECTED PRODUCTS

vendor:tendacnmodel:ac9scope:lteversion:15.03.06.42_multi

Trust: 1.0

vendor:tendacnmodel:ac9scope:lteversion:15.03.05.19\(6318\)

Trust: 1.0

vendor:tendamodel:ac9scope: - version: -

Trust: 0.8

vendor:tendamodel:ac9scope:eqversion:ac9 firmware

Trust: 0.8

vendor:tendamodel:ac9scope:eqversion: -

Trust: 0.8

vendor:tendamodel:ac9scope:gteversion:v1.0,<=v15.03.05.19(6318)

Trust: 0.6

vendor:tendamodel:ac9 >=v3.0,<=v15.03.06.42 multiscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2022-42149 // JVNDB: JVNDB-2021-014386 // NVD: CVE-2021-31624

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31624
value: HIGH

Trust: 1.0

NVD: CVE-2021-31624
value: HIGH

Trust: 0.8

CNVD: CNVD-2022-42149
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202110-2208
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2021-31624
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2022-42149
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-31624
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-31624
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-42149 // JVNDB: JVNDB-2021-014386 // CNNVD: CNNVD-202110-2208 // NVD: CVE-2021-31624

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

problemtype:Classic buffer overflow (CWE-120) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-014386 // NVD: CVE-2021-31624

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202110-2208

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202110-2208

PATCH

title:Top Pageurl:https://www.tenda.com.cn/default.html

Trust: 0.8

sources: JVNDB: JVNDB-2021-014386

EXTERNAL IDS

db:NVDid:CVE-2021-31624

Trust: 3.8

db:JVNDBid:JVNDB-2021-014386

Trust: 0.8

db:CNVDid:CNVD-2022-42149

Trust: 0.6

db:CNNVDid:CNNVD-202110-2208

Trust: 0.6

sources: CNVD: CNVD-2022-42149 // JVNDB: JVNDB-2021-014386 // CNNVD: CNNVD-202110-2208 // NVD: CVE-2021-31624

REFERENCES

url:https://github.com/lyc-heng/routers/blob/main/routers/stack2.md

Trust: 3.0

url:http://tenda.com

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-31624

Trust: 0.8

sources: CNVD: CNVD-2022-42149 // JVNDB: JVNDB-2021-014386 // CNNVD: CNNVD-202110-2208 // NVD: CVE-2021-31624

SOURCES

db:CNVDid:CNVD-2022-42149
db:JVNDBid:JVNDB-2021-014386
db:CNNVDid:CNNVD-202110-2208
db:NVDid:CVE-2021-31624

LAST UPDATE DATE

2024-08-14T14:03:01.827000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-42149date:2022-05-31T00:00:00
db:JVNDBid:JVNDB-2021-014386date:2022-10-17T09:25:00
db:CNNVDid:CNNVD-202110-2208date:2021-11-03T00:00:00
db:NVDid:CVE-2021-31624date:2021-11-02T17:11:52.207

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-42149date:2022-05-31T00:00:00
db:JVNDBid:JVNDB-2021-014386date:2022-10-17T00:00:00
db:CNNVDid:CNNVD-202110-2208date:2021-10-29T00:00:00
db:NVDid:CVE-2021-31624date:2021-10-29T11:15:08.383