CVE-2024-7584

A vulnerability, which was classified as critical, was found in Tenda i22 1.0.0.3(4687). Affected is the function formApPortalPhoneAuth of the file /goform/apPortalPhoneAuth. The manipulation of the argument data leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalPhoneAuth Exploit Third Party Advisory
https://vuldb.com/?ctiid.273864 Permissions Required VDB Entry
https://vuldb.com/?id.273864 Permissions Required VDB Entry
https://vuldb.com/?submit.382836 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:i22_firmware:1.0.0.3\(4687\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*

History

11 Sep 2024, 19:25

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Tenda i22 1.0.0.3(4687) y clasificada como crítica. La función formApPortalPhoneAuth del fichero /goform/apPortalPhoneAuth es afectada por la vulnerabilidad. La manipulación de los datos del argumento provoca un desbordamiento del búfer. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.
CVSS v2 : 9.0
v3 : 8.8
v2 : 9.0
v3 : 9.8
References () https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalPhoneAuth - () https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalPhoneAuth - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.273864 - () https://vuldb.com/?ctiid.273864 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.273864 - () https://vuldb.com/?id.273864 - Permissions Required, VDB Entry
References () https://vuldb.com/?submit.382836 - () https://vuldb.com/?submit.382836 - Third Party Advisory, VDB Entry
CPE cpe:2.3:o:tenda:i22_firmware:1.0.0.3\(4687\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*
First Time Tenda
Tenda i22
Tenda i22 Firmware

07 Aug 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-07 17:15

Updated : 2024-09-11 19:25


NVD link : CVE-2024-7584

Mitre link : CVE-2024-7584

CVE.ORG link : CVE-2024-7584


JSON object : View

Products Affected

tenda

  • i22_firmware
  • i22
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')