ID

VAR-202302-1962


CVE

CVE-2023-25233


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  ac500  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2023-004453

DESCRIPTION

Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function fromRouteStatic via parameters entrys and mitInterface. Shenzhen Tenda Technology Co.,Ltd. of ac500 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC500 is a Gigabit port access controller from China Tenda Company. The vulnerability originates from the fact that the entrys and mitInterface parameters of the fromRouteStatic function fail to correctly verify the length of user input data. Attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service

Trust: 2.16

sources: NVD: CVE-2023-25233 // JVNDB: JVNDB-2023-004453 // CNVD: CNVD-2023-18916

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-18916

AFFECTED PRODUCTS

vendor:tendamodel:ac500scope:eqversion:2.0.1.9\(1307\)

Trust: 1.0

vendor:tendamodel:ac500scope:eqversion:ac500 firmware 2.0.1.9(1307)

Trust: 0.8

vendor:tendamodel:ac500scope:eqversion: -

Trust: 0.8

vendor:tendamodel:ac500scope: - version: -

Trust: 0.8

vendor:tendamodel:ac500scope:eqversion:v2.0.1.9(1307)

Trust: 0.6

sources: CNVD: CNVD-2023-18916 // JVNDB: JVNDB-2023-004453 // NVD: CVE-2023-25233

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-25233
value: CRITICAL

Trust: 1.0

NVD: CVE-2023-25233
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2023-18916
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202302-2084
value: CRITICAL

Trust: 0.6

CNVD: CNVD-2023-18916
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-25233
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2023-25233
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-18916 // JVNDB: JVNDB-2023-004453 // CNNVD: CNNVD-202302-2084 // NVD: CVE-2023-25233

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-004453 // NVD: CVE-2023-25233

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202302-2084

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202302-2084

EXTERNAL IDS

db:NVDid:CVE-2023-25233

Trust: 3.8

db:JVNDBid:JVNDB-2023-004453

Trust: 0.8

db:CNVDid:CNVD-2023-18916

Trust: 0.6

db:CNNVDid:CNNVD-202302-2084

Trust: 0.6

sources: CNVD: CNVD-2023-18916 // JVNDB: JVNDB-2023-004453 // CNNVD: CNNVD-202302-2084 // NVD: CVE-2023-25233

REFERENCES

url:https://github.com/funcy33/vluninfo_repo/tree/main/cnvds/113

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2023-25233

Trust: 1.4

url:https://cxsecurity.com/cveshow/cve-2023-25233/

Trust: 1.2

sources: CNVD: CNVD-2023-18916 // JVNDB: JVNDB-2023-004453 // CNNVD: CNNVD-202302-2084 // NVD: CVE-2023-25233

SOURCES

db:CNVDid:CNVD-2023-18916
db:JVNDBid:JVNDB-2023-004453
db:CNNVDid:CNNVD-202302-2084
db:NVDid:CVE-2023-25233

LAST UPDATE DATE

2024-08-14T14:30:40.554000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-18916date:2023-03-22T00:00:00
db:JVNDBid:JVNDB-2023-004453date:2023-10-30T06:33:00
db:CNNVDid:CNNVD-202302-2084date:2023-03-06T00:00:00
db:NVDid:CVE-2023-25233date:2023-03-04T04:05:45.377

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-18916date:2023-03-22T00:00:00
db:JVNDBid:JVNDB-2023-004453date:2023-10-30T00:00:00
db:CNNVDid:CNNVD-202302-2084date:2023-02-27T00:00:00
db:NVDid:CVE-2023-25233date:2023-02-27T16:15:13.513