Tenda AC10U 15.03.06.49_multi_TDE01 fromAddressNat entrys/mitInterface/page повреждение памяти

Уязвимость была найдена в Tenda AC10U 15.03.06.49_multi_TDE01. Она была оценена как критический. Затронута функция fromAddressNat. Использование CWE для объявления проблемы приводит к тому, что CWE-121. Консультация доступна для скачивания по адресу github.com. Эта уязвимость продается как CVE-2024-0927. Атаку можно осуществить удаленно. Имеются технические подробности. Более того, существует эксплойт. Эксплойт был раскрыт общественности и может быть использован. Текущая цена за эксплойт может составлять около USD $0-$5k в настоящее время. Объявляется proof-of-concept. Эксплойт доступен для загрузки на сайте github.com. В 0-дневный период предполагаемая подземная цена составляла около $0-$5k.

Поле26.01.2024 09:2619.02.2024 09:2519.02.2024 09:29
urlhttps://github.com/yaoyue123/iot/blob/main/Tenda/AC10U/fromAddressNat_1.mdhttps://github.com/yaoyue123/iot/blob/main/Tenda/AC10U/fromAddressNat_1.mdhttps://github.com/yaoyue123/iot/blob/main/Tenda/AC10U/fromAddressNat_1.md
availability111
publicity111
urlhttps://github.com/yaoyue123/iot/blob/main/Tenda/AC10U/fromAddressNat_1.mdhttps://github.com/yaoyue123/iot/blob/main/Tenda/AC10U/fromAddressNat_1.mdhttps://github.com/yaoyue123/iot/blob/main/Tenda/AC10U/fromAddressNat_1.md
cveCVE-2024-0927CVE-2024-0927CVE-2024-0927
responsibleVulDBVulDBVulDB
response_summaryThe vendor was contacted early about this disclosure but did not respond in any way.The vendor was contacted early about this disclosure but did not respond in any way.The vendor was contacted early about this disclosure but did not respond in any way.
vendorTendaTendaTenda
nameAC10UAC10UAC10U
version15.03.06.49_multi_TDE0115.03.06.49_multi_TDE0115.03.06.49_multi_TDE01
functionfromAddressNatfromAddressNatfromAddressNat
argumententrys/mitInterface/pageentrys/mitInterface/pageentrys/mitInterface/page
cwe121 (повреждение памяти)121 (повреждение памяти)121 (повреждение памяти)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prHHH
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
date1706223600 (26.01.2024)1706223600 (26.01.2024)1706223600 (26.01.2024)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_auMMM
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore5.85.85.8
cvss2_vuldb_tempscore5.05.05.0
cvss3_vuldb_basescore4.74.74.7
cvss3_vuldb_tempscore4.34.34.3
cvss3_meta_basescore4.74.76.4
cvss3_meta_tempscore4.34.36.3
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1706223600 (26.01.2024)1706223600 (26.01.2024)
cve_nvd_summaryA vulnerability was found in Tenda AC10U 15.03.06.49_multi_TDE01. It has been classified as critical. Affected is the function fromAddressNat. The manipulation of the argument entrys/mitInterface/page leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252132. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.A vulnerability was found in Tenda AC10U 15.03.06.49_multi_TDE01. It has been classified as critical. Affected is the function fromAddressNat. The manipulation of the argument entrys/mitInterface/page leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252132. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auM
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prH
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore5.8
cvss3_nvd_basescore9.8
cvss3_cna_basescore4.7

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!