ID

VAR-202407-0795


CVE

CVE-2024-6965


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  o3  firmware 1.0.0.10(2478)  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2024-004786

DESCRIPTION

A vulnerability has been found in Tenda O3 1.0.0.10 and classified as critical. Affected by this vulnerability is the function fromVirtualSet. The manipulation of the argument ip/localPort/publicPort/app leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272119. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of o3 firmware 1.0.0.10(2478) Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda O3 is an outdoor wireless bridge of China's Tenda Company. Tenda O3 has a security vulnerability, which is caused by the operation of the parameters ip/localPort/public Port/app in the fromVirtualSet function, which will cause a stack-based buffer overflow. No detailed vulnerability details are currently provided

Trust: 2.16

sources: NVD: CVE-2024-6965 // JVNDB: JVNDB-2024-004786 // CNVD: CNVD-2024-33692

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-33692

AFFECTED PRODUCTS

vendor:tendamodel:o3 1.0.0.10\scope:eqversion:*

Trust: 1.0

vendor:tendamodel:o3 1.0.0.10scope:eqversion: -

Trust: 0.8

vendor:tendamodel:o3 1.0.0.10scope: - version: -

Trust: 0.8

vendor:tendamodel:o3 1.0.0.10scope:eqversion:o3 firmware 1.0.0.10(2478)

Trust: 0.8

vendor:tendamodel:o3scope:eqversion:1.0.0.10

Trust: 0.6

sources: CNVD: CNVD-2024-33692 // JVNDB: JVNDB-2024-004786 // NVD: CVE-2024-6965

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2024-6965
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2024-6965
value: HIGH

Trust: 1.0

NVD: CVE-2024-6965
value: HIGH

Trust: 0.8

CNVD: CNVD-2024-33692
value: HIGH

Trust: 0.6

cna@vuldb.com: CVE-2024-6965
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

CNVD: CNVD-2024-33692
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

cna@vuldb.com: CVE-2024-6965
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2024-6965
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2024-33692 // JVNDB: JVNDB-2024-004786 // NVD: CVE-2024-6965 // NVD: CVE-2024-6965

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-004786 // NVD: CVE-2024-6965

PATCH

title:Patch for Tenda O3 fromVirtualSet function buffer overflow vulnerability (CNVD-2024-33692)url:https://www.cnvd.org.cn/patchInfo/show/574226

Trust: 0.6

sources: CNVD: CNVD-2024-33692

EXTERNAL IDS

db:NVDid:CVE-2024-6965

Trust: 3.2

db:VULDBid:272119

Trust: 2.4

db:JVNDBid:JVNDB-2024-004786

Trust: 0.8

db:CNVDid:CNVD-2024-33692

Trust: 0.6

sources: CNVD: CNVD-2024-33692 // JVNDB: JVNDB-2024-004786 // NVD: CVE-2024-6965

REFERENCES

url:https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/o3v2.0/fromvirtualset.md

Trust: 2.4

url:https://vuldb.com/?id.272119

Trust: 2.4

url:https://vuldb.com/?submit.374586

Trust: 1.8

url:https://vuldb.com/?ctiid.272119

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2024-6965

Trust: 0.8

sources: CNVD: CNVD-2024-33692 // JVNDB: JVNDB-2024-004786 // NVD: CVE-2024-6965

SOURCES

db:CNVDid:CNVD-2024-33692
db:JVNDBid:JVNDB-2024-004786
db:NVDid:CVE-2024-6965

LAST UPDATE DATE

2024-08-15T12:56:00.221000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-33692date:2024-07-26T00:00:00
db:JVNDBid:JVNDB-2024-004786date:2024-07-29T03:16:00
db:NVDid:CVE-2024-6965date:2024-07-25T15:44:21.740

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-33692date:2024-07-25T00:00:00
db:JVNDBid:JVNDB-2024-004786date:2024-07-29T00:00:00
db:NVDid:CVE-2024-6965date:2024-07-22T02:15:15.810