ID

VAR-202209-0357


CVE

CVE-2022-36587


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  G3  Classic buffer overflow vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-016335

DESCRIPTION

In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, there is a buffer overflow vulnerability caused by sprintf in function in the httpd binary. Shenzhen Tenda Technology Co.,Ltd. of G3 Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2022-36587 // JVNDB: JVNDB-2022-016335

AFFECTED PRODUCTS

vendor:tendamodel:g3scope:eqversion:15.11.0.6\(7663\)

Trust: 1.0

vendor:tendamodel:g3scope: - version: -

Trust: 0.8

vendor:tendamodel:g3scope:eqversion:g3 firmware 15.11.0.6(7663)

Trust: 0.8

vendor:tendamodel:g3scope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-016335 // NVD: CVE-2022-36587

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-36587
value: CRITICAL

Trust: 1.8

CNNVD: CNNVD-202209-449
value: CRITICAL

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-36587
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-016335 // NVD: CVE-2022-36587 // CNNVD: CNNVD-202209-449

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

problemtype:Classic buffer overflow (CWE-120) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-016335 // NVD: CVE-2022-36587

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-449

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202209-449

CONFIGURATIONS

sources: NVD: CVE-2022-36587

EXTERNAL IDS

db:NVDid:CVE-2022-36587

Trust: 3.2

db:JVNDBid:JVNDB-2022-016335

Trust: 0.8

db:CNNVDid:CNNVD-202209-449

Trust: 0.6

sources: JVNDB: JVNDB-2022-016335 // NVD: CVE-2022-36587 // CNNVD: CNNVD-202209-449

REFERENCES

url:https://www.tendacn.com/download/detail-3401.html

Trust: 2.4

url:https://github.com/davidteeri/bug-report/blob/main/tenda-g3-%200x53208.md

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-36587

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-36587/

Trust: 0.6

sources: JVNDB: JVNDB-2022-016335 // NVD: CVE-2022-36587 // CNNVD: CNNVD-202209-449

SOURCES

db:JVNDBid:JVNDB-2022-016335
db:NVDid:CVE-2022-36587
db:CNNVDid:CNNVD-202209-449

LAST UPDATE DATE

2023-12-18T13:17:12.857000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-016335date:2023-10-03T08:09:00
db:NVDid:CVE-2022-36587date:2022-09-09T15:54:50.410
db:CNNVDid:CNNVD-202209-449date:2022-09-13T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-016335date:2023-10-03T00:00:00
db:NVDid:CVE-2022-36587date:2022-09-07T17:15:08.520
db:CNNVDid:CNNVD-202209-449date:2022-09-07T00:00:00