A vulnerability classified as critical has been found in Tenda O6 1.0.0.7(2054). Affected is the function fromVirtualSet of the file /goform/setPortForward. The manipulation of the argument ip/localPort/publicPort/app leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Wed, 28 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Tenda
Tenda o6 Firmware
CPEs cpe:2.3:o:tenda:o6_firmware:*:*:*:*:*:*:*:*
Vendors & Products Tenda
Tenda o6 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 28 Aug 2024 01:30:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in Tenda O6 1.0.0.7(2054). Affected is the function fromVirtualSet of the file /goform/setPortForward. The manipulation of the argument ip/localPort/publicPort/app leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title Tenda O6 setPortForward fromVirtualSet stack-based overflow
Weaknesses CWE-121
References
Metrics cvssV2_0

{'score': 9, 'vector': 'AV:N/AC:L/Au:S/C:C/I:C/A:C'}

cvssV3_0

{'score': 8.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 8.7, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-28T01:00:09.903Z

Updated: 2024-08-28T15:52:09.155Z

Reserved: 2024-08-27T13:12:21.701Z

Link: CVE-2024-8231

cve-icon Vulnrichment

Updated: 2024-08-28T15:51:56.486Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-28T02:15:04.160

Modified: 2024-08-28T12:57:27.610

Link: CVE-2024-8231

cve-icon Redhat

No data.