A vulnerability was found in Tenda FH1206 1.2.0.8(8155) and classified as critical. This issue affects the function fromGstDhcpSetSer of the file /goform/GstDhcpSetSer. The manipulation of the argument dips leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Wed, 21 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Tenda fh1206
Weaknesses CWE-787
CPEs cpe:2.3:h:tenda:fh1206:-:*:*:*:*:*:*:*
Vendors & Products Tenda fh1206

Fri, 09 Aug 2024 13:30:00 +0000

Type Values Removed Values Added
First Time appeared Tenda
Tenda fh1206 Firmware
CPEs cpe:2.3:o:tenda:fh1206_firmware:1.2.0.8\(8155\):*:*:*:*:*:*:*
Vendors & Products Tenda
Tenda fh1206 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 08 Aug 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Tenda FH1206 1.2.0.8(8155) and classified as critical. This issue affects the function fromGstDhcpSetSer of the file /goform/GstDhcpSetSer. The manipulation of the argument dips leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title Tenda FH1206 GstDhcpSetSer fromGstDhcpSetSer buffer overflow
Weaknesses CWE-120
References
Metrics cvssV2_0

{'score': 9, 'vector': 'AV:N/AC:L/Au:S/C:C/I:C/A:C'}

cvssV3_0

{'score': 8.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 8.7, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-08T22:00:10.117Z

Updated: 2024-08-09T12:53:19.799Z

Reserved: 2024-08-08T14:28:32.946Z

Link: CVE-2024-7613

cve-icon Vulnrichment

Updated: 2024-08-09T12:53:16.352Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:44.270

Modified: 2024-08-21T18:47:11.523

Link: CVE-2024-7613

cve-icon Redhat

No data.