ID

VAR-202411-0029


CVE

CVE-2024-10698


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  AC6  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2024-011947

DESCRIPTION

A vulnerability was found in Tenda AC6 15.03.05.19 and classified as critical. Affected by this issue is the function formSetDeviceName of the file /goform/SetOnlineDevName. The manipulation of the argument devName leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Shenzhen Tenda Technology Co.,Ltd. of AC6 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The vulnerability is caused by the parameter devName failing to properly verify the length of the input data. Remote attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service attack

Trust: 2.16

sources: NVD: CVE-2024-10698 // JVNDB: JVNDB-2024-011947 // CNVD: CNVD-2024-44860

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-44860

AFFECTED PRODUCTS

vendor:tendamodel:ac6scope:eqversion:15.03.05.19

Trust: 1.6

vendor:tendamodel:ac6scope: - version: -

Trust: 0.8

vendor:tendamodel:ac6scope:eqversion:ac6 firmware 15.03.05.19

Trust: 0.8

vendor:tendamodel:ac6scope:eqversion: -

Trust: 0.8

sources: CNVD: CNVD-2024-44860 // JVNDB: JVNDB-2024-011947 // NVD: CVE-2024-10698

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2024-10698
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2024-10698
value: CRITICAL

Trust: 1.0

OTHER: JVNDB-2024-011947
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2024-44860
value: HIGH

Trust: 0.6

cna@vuldb.com: CVE-2024-10698
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

OTHER: JVNDB-2024-011947
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2024-44860
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

cna@vuldb.com: CVE-2024-10698
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

nvd@nist.gov: CVE-2024-10698
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2024-011947
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2024-44860 // JVNDB: JVNDB-2024-011947 // NVD: CVE-2024-10698 // NVD: CVE-2024-10698

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-121

Trust: 1.0

problemtype:Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-011947 // NVD: CVE-2024-10698

PATCH

title:Patch for Tenda AC6 Buffer Overflow Vulnerability (CNVD-2024-44860)url:https://www.cnvd.org.cn/patchInfo/show/618221

Trust: 0.6

sources: CNVD: CNVD-2024-44860

EXTERNAL IDS

db:NVDid:CVE-2024-10698

Trust: 3.2

db:VULDBid:282866

Trust: 1.6

db:JVNDBid:JVNDB-2024-011947

Trust: 0.8

db:CNVDid:CNVD-2024-44860

Trust: 0.6

sources: CNVD: CNVD-2024-44860 // JVNDB: JVNDB-2024-011947 // NVD: CVE-2024-10698

REFERENCES

url:https://github.com/theraz0r/iot-mycve/blob/main/tenda_ac6_stackflow_formsetdevicename/tenda_ac6_stackflow_formsetdevicename.md

Trust: 1.8

url:https://vuldb.com/?submit.434935

Trust: 1.8

url:https://www.tenda.com.cn/

Trust: 1.8

url:https://vuldb.com/?id.282866

Trust: 1.6

url:https://vuldb.com/?ctiid.282866

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2024-10698

Trust: 0.8

sources: CNVD: CNVD-2024-44860 // JVNDB: JVNDB-2024-011947 // NVD: CVE-2024-10698

SOURCES

db:CNVDid:CNVD-2024-44860
db:JVNDBid:JVNDB-2024-011947
db:NVDid:CVE-2024-10698

LAST UPDATE DATE

2024-11-15T23:12:24.877000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-44860date:2024-11-14T00:00:00
db:JVNDBid:JVNDB-2024-011947date:2024-11-05T07:36:00
db:NVDid:CVE-2024-10698date:2024-11-04T14:20:58.853

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-44860date:2024-11-14T00:00:00
db:JVNDBid:JVNDB-2024-011947date:2024-11-05T00:00:00
db:NVDid:CVE-2024-10698date:2024-11-02T14:15:12.980