ID

VAR-202401-1085


CVE

CVE-2024-0990


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  i6  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2024-001974

DESCRIPTION

A vulnerability, which was classified as critical, was found in Tenda i6 1.0.0.9(3857). This affects the function formSetAutoPing of the file /goform/setAutoPing of the component httpd. The manipulation of the argument ping1 leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252255. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of i6 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda i6 is a wireless access point from the Chinese company Tenda. This vulnerability is caused by the ping1 parameter of the formSetAutoPing function of /goform/setAutoPing failing to correctly verify the length of the input data. A remote attacker can use this vulnerability to execute arbitrary code on the system or Causing denial of service

Trust: 2.16

sources: NVD: CVE-2024-0990 // JVNDB: JVNDB-2024-001974 // CNVD: CNVD-2024-09901

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-09901

AFFECTED PRODUCTS

vendor:tendamodel:i6scope:eqversion:1.0.0.9\(3857\)

Trust: 1.0

vendor:tendamodel:i6scope: - version: -

Trust: 0.8

vendor:tendamodel:i6scope:eqversion: -

Trust: 0.8

vendor:tendamodel:i6scope:eqversion:i6 firmware 1.0.0.9(3857)

Trust: 0.8

vendor:tendamodel:i6scope:eqversion:1.0.0.9

Trust: 0.6

sources: CNVD: CNVD-2024-09901 // JVNDB: JVNDB-2024-001974 // NVD: CVE-2024-0990

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2024-0990
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2024-0990
value: CRITICAL

Trust: 1.0

NVD: CVE-2024-0990
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2024-09901
value: HIGH

Trust: 0.6

cna@vuldb.com: CVE-2024-0990
severity: HIGH
baseScore: 8.3
vectorString: AV:N/AC:L/AU:M/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: MULTIPLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

CNVD: CNVD-2024-09901
severity: HIGH
baseScore: 8.3
vectorString: AV:N/AC:L/AU:M/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: MULTIPLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

cna@vuldb.com: CVE-2024-0990
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

nvd@nist.gov: CVE-2024-0990
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2024-0990
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2024-09901 // JVNDB: JVNDB-2024-001974 // NVD: CVE-2024-0990 // NVD: CVE-2024-0990

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-121

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-001974 // NVD: CVE-2024-0990

PATCH

title:Patch for Tenda i6 formSetAutoPing function buffer overflow vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/528101

Trust: 0.6

sources: CNVD: CNVD-2024-09901

EXTERNAL IDS

db:NVDid:CVE-2024-0990

Trust: 3.2

db:VULDBid:252255

Trust: 1.6

db:JVNDBid:JVNDB-2024-001974

Trust: 0.8

db:CNVDid:CNVD-2024-09901

Trust: 0.6

sources: CNVD: CNVD-2024-09901 // JVNDB: JVNDB-2024-001974 // NVD: CVE-2024-0990

REFERENCES

url:https://vuldb.com/?id.252255

Trust: 1.6

url:https://jylsec.notion.site/tenda-i6-has-stack-buffer-overflow-vulnerability-in-formsetautoping-2e009d81eb7e45438565d5ba6794f4e3?pvs=4

Trust: 1.0

url:https://vuldb.com/?ctiid.252255

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2024-0990

Trust: 0.8

sources: CNVD: CNVD-2024-09901 // JVNDB: JVNDB-2024-001974 // NVD: CVE-2024-0990

SOURCES

db:CNVDid:CNVD-2024-09901
db:JVNDBid:JVNDB-2024-001974
db:NVDid:CVE-2024-0990

LAST UPDATE DATE

2024-08-14T15:15:35.733000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-09901date:2024-02-25T00:00:00
db:JVNDBid:JVNDB-2024-001974date:2024-02-07T03:24:00
db:NVDid:CVE-2024-0990date:2024-05-17T02:35:07.633

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-09901date:2024-02-22T00:00:00
db:JVNDBid:JVNDB-2024-001974date:2024-02-07T00:00:00
db:NVDid:CVE-2024-0990date:2024-01-29T01:15:08.150