CVE-2024-0995

A vulnerability was found in Tenda W6 1.0.0.9(4122). It has been rated as critical. Affected by this issue is the function formwrlSSIDset of the file /goform/wifiSSIDset of the component httpd. The manipulation of the argument index leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252260. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://jylsec.notion.site/Tenda-w6-has-stack-buffer-overflow-vulnerability-in-formwrlSSIDset-e283b41905934e97b4c65632a0018eba?pvs=4 Exploit Permissions Required Third Party Advisory
https://vuldb.com/?ctiid.252260 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.252260 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:w6_firmware:1.0.0.9\(4122\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:w6:-:*:*:*:*:*:*:*

History

02 Feb 2024, 15:37

Type Values Removed Values Added
References () https://jylsec.notion.site/Tenda-w6-has-stack-buffer-overflow-vulnerability-in-formwrlSSIDset-e283b41905934e97b4c65632a0018eba?pvs=4 - () https://jylsec.notion.site/Tenda-w6-has-stack-buffer-overflow-vulnerability-in-formwrlSSIDset-e283b41905934e97b4c65632a0018eba?pvs=4 - Exploit, Permissions Required, Third Party Advisory
References () https://vuldb.com/?ctiid.252260 - () https://vuldb.com/?ctiid.252260 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.252260 - () https://vuldb.com/?id.252260 - Permissions Required, Third Party Advisory, VDB Entry
CWE CWE-787
First Time Tenda w6
Tenda
Tenda w6 Firmware
CVSS v2 : 8.3
v3 : 7.2
v2 : 8.3
v3 : 9.8
CPE cpe:2.3:o:tenda:w6_firmware:1.0.0.9\(4122\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:w6:-:*:*:*:*:*:*:*

29 Jan 2024, 14:25

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en Tenda W6 1.0.0.9(4122). Ha sido calificada como crítica. La función formwrlSSIDset del archivo /goform/wifiSSIDset del componente httpd es afectada por esta vulnerabilidad. La manipulación del argumento index conduce a un desbordamiento de búfer en la región stack de la memoria. El ataque puede lanzarse de forma remota. La explotación ha sido divulgada al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-252260. NOTA: Se contactó primeramente con proveedor sobre esta divulgación, pero no respondió de ninguna manera.

29 Jan 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 02:15

Updated : 2024-04-11 01:24


NVD link : CVE-2024-0995

Mitre link : CVE-2024-0995

CVE.ORG link : CVE-2024-0995


JSON object : View

Products Affected

tenda

  • w6_firmware
  • w6
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow