CVE-2024-2856

A vulnerability, which was classified as critical, has been found in Tenda AC10 16.03.10.13/16.03.10.20. Affected by this issue is the function fromSetSysTime of the file /goform/SetSysTimeCfg. The manipulation of the argument timeZone leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257780. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:tenda:ac10_firmware:16.03.10.13:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac10_firmware:16.03.10.20:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac10:4.0:*:*:*:*:*:*:*

History

26 Mar 2024, 03:16

Type Values Removed Values Added
CPE cpe:2.3:o:tenda:ac10_firmware:16.03.10.13:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac10_firmware:16.03.10.20:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac10:4.0:*:*:*:*:*:*:*
First Time Tenda ac10 Firmware
Tenda
Tenda ac10
References () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10/V16.03.10.13/fromSetSysTime.md - () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10/V16.03.10.13/fromSetSysTime.md - Third Party Advisory
References () https://vuldb.com/?ctiid.257780 - () https://vuldb.com/?ctiid.257780 - Permissions Required
References () https://vuldb.com/?id.257780 - () https://vuldb.com/?id.257780 - Third Party Advisory
References () https://vuldb.com/?submit.299741 - () https://vuldb.com/?submit.299741 - Permissions Required
CVSS v2 : 9.0
v3 : 8.8
v2 : 9.0
v3 : 9.8

25 Mar 2024, 13:15

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Tenda AC10 16.03.10.13/16.03.10.20 y clasificada como crítica. La función fromSetSysTime del archivo /goform/SetSysTimeCfg es afectada por esta vulnerabilidad. La manipulación del argumento timeZone provoca un desbordamiento de búfer en la región stack de la memoria. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-257780. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.
References
  • () https://vuldb.com/?submit.299741 -

24 Mar 2024, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-24 07:15

Updated : 2024-04-11 01:25


NVD link : CVE-2024-2856

Mitre link : CVE-2024-2856

CVE.ORG link : CVE-2024-2856


JSON object : View

Products Affected

tenda

  • ac10
  • ac10_firmware
CWE
CWE-121

Stack-based Buffer Overflow