A vulnerability was found in Tenda O1 1.0.0.7(10648) and classified as critical. Affected by this issue is the function fromDhcpSetSer of the file /goform/DhcpSetSer. The manipulation of the argument dhcpStartIp/dhcpEndIp/dhcpGw/dhcpMask/dhcpLeaseTime/dhcpDns1/dhcpDns2 leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 29 Aug 2024 00:30:00 +0000

Type Values Removed Values Added
First Time appeared Tenda o1
Weaknesses CWE-787
CPEs cpe:2.3:h:tenda:o1:-:*:*:*:*:*:*:*
Vendors & Products Tenda o1

Wed, 28 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Tenda
Tenda o1 Firmware
CPEs cpe:2.3:o:tenda:o1_firmware:1.0.0.7\(10648\):*:*:*:*:*:*:*
Vendors & Products Tenda
Tenda o1 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 28 Aug 2024 00:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Tenda O1 1.0.0.7(10648) and classified as critical. Affected by this issue is the function fromDhcpSetSer of the file /goform/DhcpSetSer. The manipulation of the argument dhcpStartIp/dhcpEndIp/dhcpGw/dhcpMask/dhcpLeaseTime/dhcpDns1/dhcpDns2 leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title Tenda O1 DhcpSetSer fromDhcpSetSer stack-based overflow
Weaknesses CWE-121
References
Metrics cvssV2_0

{'score': 9, 'vector': 'AV:N/AC:L/Au:S/C:C/I:C/A:C'}

cvssV3_0

{'score': 8.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 8.7, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-28T00:00:07.599Z

Updated: 2024-08-28T15:57:35.972Z

Reserved: 2024-08-27T13:12:09.578Z

Link: CVE-2024-8227

cve-icon Vulnrichment

Updated: 2024-08-28T15:57:29.646Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-28T00:15:04.550

Modified: 2024-08-29T00:12:25.937

Link: CVE-2024-8227

cve-icon Redhat

No data.