ID

VAR-202404-0336


CVE

CVE-2024-30621


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  ax1803  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2024-003074

DESCRIPTION

Tenda AX1803 v1.0.0.1 contains a stack overflow via the serverName parameter in the function fromAdvSetMacMtuWan. Shenzhen Tenda Technology Co.,Ltd. of ax1803 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2024-30621 // JVNDB: JVNDB-2024-003074

AFFECTED PRODUCTS

vendor:tendamodel:ax1803scope:eqversion:1.0.0.1

Trust: 1.0

vendor:tendamodel:ax1803scope:eqversion: -

Trust: 0.8

vendor:tendamodel:ax1803scope:eqversion:ax1803 firmware 1.0.0.1

Trust: 0.8

vendor:tendamodel:ax1803scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2024-003074 // NVD: CVE-2024-30621

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2024-30621
value: CRITICAL

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2024-30621
value: MEDIUM

Trust: 1.0

NVD: CVE-2024-30621
value: CRITICAL

Trust: 0.8

nvd@nist.gov: CVE-2024-30621
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2024-30621
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2024-30621
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2024-003074 // NVD: CVE-2024-30621 // NVD: CVE-2024-30621

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-003074 // NVD: CVE-2024-30621

EXTERNAL IDS

db:NVDid:CVE-2024-30621

Trust: 2.6

db:JVNDBid:JVNDB-2024-003074

Trust: 0.8

sources: JVNDB: JVNDB-2024-003074 // NVD: CVE-2024-30621

REFERENCES

url:https://github.com/re1wn/iot_vuln/blob/main/tenda_ax1803_v1.0.0.1_contains_a_stack_overflow_via_the_servername_parameter_in_the_function_fromadvsetmacmtuwan.md

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-30621

Trust: 0.8

sources: JVNDB: JVNDB-2024-003074 // NVD: CVE-2024-30621

SOURCES

db:JVNDBid:JVNDB-2024-003074
db:NVDid:CVE-2024-30621

LAST UPDATE DATE

2024-08-20T22:53:51.456000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2024-003074date:2024-04-10T00:38:00
db:NVDid:CVE-2024-30621date:2024-08-19T20:35:13.943

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2024-003074date:2024-04-10T00:00:00
db:NVDid:CVE-2024-30621date:2024-04-02T14:15:08.213