ID

VAR-202303-1243


CVE

CVE-2023-27239


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  AX3  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2023-005534

DESCRIPTION

Tenda AX3 V16.03.12.11 was discovered to contain a stack overflow via the shareSpeed parameter at /goform/WifiGuestSet. Shenzhen Tenda Technology Co.,Ltd. of AX3 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda Ax3 is an Ax1800 Gigabit port dual-band Wifi 6 wireless router from the Chinese company Tenda. The vulnerability is caused by the fact that the shareSpeed parameter in /goform/WifiGuestSet fails to verify user input correctly. Attackers can exploit this vulnerability to cause remote code execution or denial of service

Trust: 2.16

sources: NVD: CVE-2023-27239 // JVNDB: JVNDB-2023-005534 // CNVD: CNVD-2023-21669

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-21669

AFFECTED PRODUCTS

vendor:tendamodel:ax3scope:eqversion:16.03.12.11

Trust: 1.0

vendor:tendamodel:ax3scope: - version: -

Trust: 0.8

vendor:tendamodel:ax3scope:eqversion:ax3 firmware 16.03.12.11

Trust: 0.8

vendor:tendamodel:ax3scope:eqversion: -

Trust: 0.8

vendor:jixiang tengdamodel:ax3scope:eqversion:v16.03.12.11

Trust: 0.6

sources: CNVD: CNVD-2023-21669 // JVNDB: JVNDB-2023-005534 // NVD: CVE-2023-27239

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-27239
value: CRITICAL

Trust: 1.8

CNVD: CNVD-2023-21669
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202303-1214
value: CRITICAL

Trust: 0.6

CNVD: CNVD-2023-21669
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2023-27239
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-21669 // JVNDB: JVNDB-2023-005534 // NVD: CVE-2023-27239 // CNNVD: CNNVD-202303-1214

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-005534 // NVD: CVE-2023-27239

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202303-1214

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202303-1214

CONFIGURATIONS

sources: NVD: CVE-2023-27239

PATCH

title:Patch for Tenda AX3 Buffer Overflow Vulnerability (CNVD-2023-21669)url:https://www.cnvd.org.cn/patchinfo/show/416286

Trust: 0.6

title:Tenda AX3 Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=229741

Trust: 0.6

sources: CNVD: CNVD-2023-21669 // CNNVD: CNNVD-202303-1214

EXTERNAL IDS

db:NVDid:CVE-2023-27239

Trust: 3.9

db:JVNDBid:JVNDB-2023-005534

Trust: 0.8

db:CNVDid:CNVD-2023-21669

Trust: 0.6

db:CNNVDid:CNNVD-202303-1214

Trust: 0.6

db:VULMONid:CVE-2023-27239

Trust: 0.1

sources: CNVD: CNVD-2023-21669 // VULMON: CVE-2023-27239 // JVNDB: JVNDB-2023-005534 // NVD: CVE-2023-27239 // CNNVD: CNNVD-202303-1214

REFERENCES

url:https://github.com/yjzy00001/cve/blob/main/vuln/wifiguestset/readme.md

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2023-27239

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-27239/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2023-21669 // VULMON: CVE-2023-27239 // JVNDB: JVNDB-2023-005534 // NVD: CVE-2023-27239 // CNNVD: CNNVD-202303-1214

SOURCES

db:CNVDid:CNVD-2023-21669
db:VULMONid:CVE-2023-27239
db:JVNDBid:JVNDB-2023-005534
db:NVDid:CVE-2023-27239
db:CNNVDid:CNNVD-202303-1214

LAST UPDATE DATE

2023-12-18T13:50:35.805000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-21669date:2023-03-29T00:00:00
db:VULMONid:CVE-2023-27239date:2023-03-15T00:00:00
db:JVNDBid:JVNDB-2023-005534date:2023-11-09T00:45:00
db:NVDid:CVE-2023-27239date:2023-03-21T15:04:58.160
db:CNNVDid:CNNVD-202303-1214date:2023-03-22T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-21669date:2023-03-29T00:00:00
db:VULMONid:CVE-2023-27239date:2023-03-15T00:00:00
db:JVNDBid:JVNDB-2023-005534date:2023-11-09T00:00:00
db:NVDid:CVE-2023-27239date:2023-03-15T06:15:08.337
db:CNNVDid:CNNVD-202303-1214date:2023-03-15T00:00:00