CVE-2024-6965

A vulnerability has been found in Tenda O3 1.0.0.10 and classified as critical. Affected by this vulnerability is the function fromVirtualSet. The manipulation of the argument ip/localPort/publicPort/app leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272119. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:o3_firmware1.0.0.10\(2478\):*:*:*:*:*:*:*:*
cpe:2.3:h:tenda:o3:2.0:*:*:*:*:*:*:*

History

25 Jul 2024, 15:44

Type Values Removed Values Added
First Time Tenda
Tenda o3
Tenda o3 Firmware1.0.0.10\(2478\)
References () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/O3V2.0/fromVirtualSet.md - () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/O3V2.0/fromVirtualSet.md - Exploit
References () https://vuldb.com/?ctiid.272119 - () https://vuldb.com/?ctiid.272119 - Permissions Required
References () https://vuldb.com/?id.272119 - () https://vuldb.com/?id.272119 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.374586 - () https://vuldb.com/?submit.374586 - Third Party Advisory, VDB Entry
CWE CWE-787
CPE cpe:2.3:o:tenda:o3_firmware1.0.0.10\(2478\):*:*:*:*:*:*:*:*
cpe:2.3:h:tenda:o3:2.0:*:*:*:*:*:*:*

22 Jul 2024, 13:00

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en Tenda O3 1.0.0.10 y clasificada como crítica. La función fromVirtualSet es afectada por esta vulnerabilidad. La manipulación del argumento ip/localPort/publicPort/app conduce a un desbordamiento de búfer en la región stack de la memoria. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-272119. NOTA: Se contactó al proveedor tempranamente sobre esta divulgación, pero no respondió de ninguna manera.

22 Jul 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-22 02:15

Updated : 2024-07-25 15:44


NVD link : CVE-2024-6965

Mitre link : CVE-2024-6965

CVE.ORG link : CVE-2024-6965


JSON object : View

Products Affected

tenda

  • o3_firmware1.0.0.10\(2478\)
  • o3
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow