ID

VAR-202401-0465


CVE

CVE-2024-0541


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  w9  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2024-001460

DESCRIPTION

A vulnerability was found in Tenda W9 1.0.0.7(4456). It has been declared as critical. Affected by this vulnerability is the function formAddSysLogRule of the component httpd. The manipulation of the argument sysRulenEn leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250711. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. of w9 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda W9 version 1.0.0.7 has an out-of-bounds write vulnerability, which is caused by a stack-based buffer overflow in the sysRulenEn parameter of the formAddSysLogRule function. An attacker can exploit this vulnerability to inject malicious code to steal sensitive information or damage the system

Trust: 2.16

sources: NVD: CVE-2024-0541 // JVNDB: JVNDB-2024-001460 // CNVD: CNVD-2024-14371

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-14371

AFFECTED PRODUCTS

vendor:tendamodel:w9scope:eqversion:1.0.0.7\(4456\)

Trust: 1.0

vendor:tendamodel:w9scope:eqversion: -

Trust: 0.8

vendor:tendamodel:w9scope: - version: -

Trust: 0.8

vendor:tendamodel:w9scope:eqversion:w9 firmware 1.0.0.7(4456)

Trust: 0.8

vendor:tendamodel:w9scope:eqversion:1.0.0.7(4456)

Trust: 0.6

sources: CNVD: CNVD-2024-14371 // JVNDB: JVNDB-2024-001460 // NVD: CVE-2024-0541

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2024-0541
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2024-0541
value: CRITICAL

Trust: 1.0

NVD: CVE-2024-0541
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2024-14371
value: HIGH

Trust: 0.6

cna@vuldb.com: CVE-2024-0541
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

CNVD: CNVD-2024-14371
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

cna@vuldb.com: CVE-2024-0541
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

nvd@nist.gov: CVE-2024-0541
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2024-0541
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2024-14371 // JVNDB: JVNDB-2024-001460 // NVD: CVE-2024-0541 // NVD: CVE-2024-0541

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-121

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-001460 // NVD: CVE-2024-0541

PATCH

title:Patch for Tenda W9 out-of-bounds write vulnerability (CNVD-2024-14371)url:https://www.cnvd.org.cn/patchInfo/show/534921

Trust: 0.6

sources: CNVD: CNVD-2024-14371

EXTERNAL IDS

db:NVDid:CVE-2024-0541

Trust: 3.2

db:VULDBid:250711

Trust: 1.0

db:JVNDBid:JVNDB-2024-001460

Trust: 0.8

db:CNVDid:CNVD-2024-14371

Trust: 0.6

sources: CNVD: CNVD-2024-14371 // JVNDB: JVNDB-2024-001460 // NVD: CVE-2024-0541

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2024-0541

Trust: 1.4

url:https://github.com/jylsec/vuldb/blob/main/tenda/w9/6/readme.md

Trust: 1.0

url:https://vuldb.com/?ctiid.250711

Trust: 1.0

url:https://vuldb.com/?id.250711

Trust: 1.0

sources: CNVD: CNVD-2024-14371 // JVNDB: JVNDB-2024-001460 // NVD: CVE-2024-0541

SOURCES

db:CNVDid:CNVD-2024-14371
db:JVNDBid:JVNDB-2024-001460
db:NVDid:CVE-2024-0541

LAST UPDATE DATE

2024-08-14T14:23:37.457000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-14371date:2024-03-21T00:00:00
db:JVNDBid:JVNDB-2024-001460date:2024-02-05T05:16:00
db:NVDid:CVE-2024-0541date:2024-05-17T02:34:45.457

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-14371date:2024-03-21T00:00:00
db:JVNDBid:JVNDB-2024-001460date:2024-02-05T00:00:00
db:NVDid:CVE-2024-0541date:2024-01-15T05:15:08.913