ID

VAR-202211-0164


CVE

CVE-2022-43106


TITLE

Tenda AC23 Stack Overflow Vulnerability (CNVD-2023-15701)

Trust: 0.6

sources: CNVD: CNVD-2023-15701

DESCRIPTION

Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the schedStartTime parameter in the setSchedWifi function. Tenda AC23 is a dual-band Gigabit wireless router from China Tenda. An attacker could exploit this vulnerability to run arbitrary code in the context of an affected application

Trust: 1.44

sources: NVD: CVE-2022-43106 // CNVD: CNVD-2023-15701

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-15701

AFFECTED PRODUCTS

vendor:tendamodel:ac23scope:eqversion:16.03.07.45_cn

Trust: 1.0

vendor:tendamodel:ac23 v16.03.07.45 cnscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2023-15701 // NVD: CVE-2022-43106

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-43106
value: CRITICAL

Trust: 1.0

CNVD: CNVD-2023-15701
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202211-2003
value: CRITICAL

Trust: 0.6

CNVD: CNVD-2023-15701
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2023-15701 // NVD: CVE-2022-43106 // CNNVD: CNNVD-202211-2003

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

sources: NVD: CVE-2022-43106

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-2003

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202211-2003

CONFIGURATIONS

sources: NVD: CVE-2022-43106

EXTERNAL IDS

db:NVDid:CVE-2022-43106

Trust: 2.2

db:CNVDid:CNVD-2023-15701

Trust: 0.6

db:CNNVDid:CNNVD-202211-2003

Trust: 0.6

sources: CNVD: CNVD-2023-15701 // NVD: CVE-2022-43106 // CNNVD: CNNVD-202211-2003

REFERENCES

url:https://github.com/ppcrab/iot_firmware/blob/main/tenda/ac23/ac23.md#setschedwifi-strcpychar-ptr--2-v8

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-43106

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-43106/

Trust: 0.6

sources: CNVD: CNVD-2023-15701 // NVD: CVE-2022-43106 // CNNVD: CNNVD-202211-2003

SOURCES

db:CNVDid:CNVD-2023-15701
db:NVDid:CVE-2022-43106
db:CNNVDid:CNNVD-202211-2003

LAST UPDATE DATE

2023-12-18T13:46:23.729000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-15701date:2023-03-09T00:00:00
db:NVDid:CVE-2022-43106date:2022-11-03T17:28:21.597
db:CNNVDid:CNNVD-202211-2003date:2022-11-04T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-15701date:2023-03-08T00:00:00
db:NVDid:CVE-2022-43106date:2022-11-03T14:15:31.397
db:CNNVDid:CNNVD-202211-2003date:2022-11-03T00:00:00