ID

VAR-202311-1039


CVE

CVE-2023-47455


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  ax1806  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2023-016542

DESCRIPTION

Tenda AX1806 V1.0.0.1 contains a heap overflow vulnerability in setSchedWifi function, in which the src and v12 are directly obtained from http request parameter schedStartTime and schedEndTime without checking their size. Shenzhen Tenda Technology Co.,Ltd. of ax1806 An out-of-bounds write vulnerability exists in firmware.Information is tampered with and service operation is interrupted (DoS) It may be in a state. Tenda AX1806 V1.0.0.1 version has a buffer overflow vulnerability. A remote attacker could exploit this vulnerability to execute arbitrary code on the system or cause a denial of service attack

Trust: 2.16

sources: NVD: CVE-2023-47455 // JVNDB: JVNDB-2023-016542 // CNVD: CNVD-2024-06284

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-06284

AFFECTED PRODUCTS

vendor:tendamodel:ax1806scope:eqversion:1.0.0.1

Trust: 1.0

vendor:tendamodel:ax1806scope:eqversion: -

Trust: 0.8

vendor:tendamodel:ax1806scope: - version: -

Trust: 0.8

vendor:tendamodel:ax1806scope:eqversion:ax1806 firmware 1.0.0.1

Trust: 0.8

vendor:tendamodel:ax1806scope:eqversion:v1.0.0.1

Trust: 0.6

sources: CNVD: CNVD-2024-06284 // JVNDB: JVNDB-2023-016542 // NVD: CVE-2023-47455

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-47455
value: CRITICAL

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2023-47455
value: CRITICAL

Trust: 1.0

NVD: CVE-2023-47455
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2024-06284
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-06284
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-47455
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.2
version: 3.1

Trust: 2.0

NVD: CVE-2023-47455
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2024-06284 // JVNDB: JVNDB-2023-016542 // NVD: CVE-2023-47455 // NVD: CVE-2023-47455

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-016542 // NVD: CVE-2023-47455

EXTERNAL IDS

db:NVDid:CVE-2023-47455

Trust: 3.2

db:JVNDBid:JVNDB-2023-016542

Trust: 0.8

db:CNVDid:CNVD-2024-06284

Trust: 0.6

sources: CNVD: CNVD-2024-06284 // JVNDB: JVNDB-2023-016542 // NVD: CVE-2023-47455

REFERENCES

url:https://github.com/anza2001/iot_vuln/blob/main/tenda/ax1806/setschedwifi.md

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-47455

Trust: 1.4

sources: CNVD: CNVD-2024-06284 // JVNDB: JVNDB-2023-016542 // NVD: CVE-2023-47455

SOURCES

db:CNVDid:CNVD-2024-06284
db:JVNDBid:JVNDB-2023-016542
db:NVDid:CVE-2023-47455

LAST UPDATE DATE

2024-10-29T23:38:59.497000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-06284date:2024-01-29T00:00:00
db:JVNDBid:JVNDB-2023-016542date:2024-01-04T05:50:00
db:NVDid:CVE-2023-47455date:2024-10-28T20:35:07.563

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-06284date:2024-01-25T00:00:00
db:JVNDBid:JVNDB-2023-016542date:2024-01-04T00:00:00
db:NVDid:CVE-2023-47455date:2023-11-07T15:15:10.870