ID

VAR-202404-0330


CVE

CVE-2024-30620


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  ax1803  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2024-003075

DESCRIPTION

Tenda AX1803 v1.0.0.1 contains a stack overflow via the serviceName parameter in the function fromAdvSetMacMtuWan. Shenzhen Tenda Technology Co.,Ltd. of ax1803 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The vulnerability is caused by the failure of the serviceName parameter in the function fromAdvSetMacMtuWan to correctly verify the length of the input data. Remote attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service attack

Trust: 2.16

sources: NVD: CVE-2024-30620 // JVNDB: JVNDB-2024-003075 // CNVD: CNVD-2024-20293

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-20293

AFFECTED PRODUCTS

vendor:tendamodel:ax1803scope:eqversion:1.0.0.1

Trust: 1.0

vendor:tendamodel:ax1803scope:eqversion: -

Trust: 0.8

vendor:tendamodel:ax1803scope:eqversion:ax1803 firmware 1.0.0.1

Trust: 0.8

vendor:tendamodel:ax1803scope: - version: -

Trust: 0.8

vendor:tendamodel:ax1803scope:eqversion:v1.0.0.1

Trust: 0.6

sources: CNVD: CNVD-2024-20293 // JVNDB: JVNDB-2024-003075 // NVD: CVE-2024-30620

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2024-30620
value: CRITICAL

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2024-30620
value: CRITICAL

Trust: 1.0

NVD: CVE-2024-30620
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2024-20293
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-20293
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2024-30620
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2024-30620
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2024-20293 // JVNDB: JVNDB-2024-003075 // NVD: CVE-2024-30620 // NVD: CVE-2024-30620

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-003075 // NVD: CVE-2024-30620

EXTERNAL IDS

db:NVDid:CVE-2024-30620

Trust: 3.2

db:JVNDBid:JVNDB-2024-003075

Trust: 0.8

db:CNVDid:CNVD-2024-20293

Trust: 0.6

sources: CNVD: CNVD-2024-20293 // JVNDB: JVNDB-2024-003075 // NVD: CVE-2024-30620

REFERENCES

url:https://github.com/re1wn/iot_vuln/blob/main/tenda_ax1803_v1.0.0.1_contains_a_stack_overflow_via_the_servicename_parameter_in_the_function_fromadvsetmacmtuwan.md

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-30620

Trust: 1.4

sources: CNVD: CNVD-2024-20293 // JVNDB: JVNDB-2024-003075 // NVD: CVE-2024-30620

SOURCES

db:CNVDid:CNVD-2024-20293
db:JVNDBid:JVNDB-2024-003075
db:NVDid:CVE-2024-30620

LAST UPDATE DATE

2024-08-14T13:19:18.895000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-20293date:2024-04-25T00:00:00
db:JVNDBid:JVNDB-2024-003075date:2024-04-10T00:38:00
db:NVDid:CVE-2024-30620date:2024-08-01T13:50:20.133

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-20293date:2024-04-12T00:00:00
db:JVNDBid:JVNDB-2024-003075date:2024-04-10T00:00:00
db:NVDid:CVE-2024-30620date:2024-04-02T14:15:08.150