ID

VAR-202403-0709


CVE

CVE-2024-2490


TITLE

Tenda AC18 setSchedWifi function buffer overflow vulnerability

Trust: 0.6

sources: CNVD: CNVD-2024-14311

DESCRIPTION

A vulnerability classified as critical was found in Tenda AC18 15.03.05.05. Affected by this vulnerability is the function setSchedWifi of the file /goform/openSchedWifi. The manipulation of the argument schedStartTime/schedEndTime leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256897 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC18 is a router made by the Chinese company Tenda. A remote attacker can exploit this vulnerability to execute on the system. Arbitrary code or lead to denial of service attacks

Trust: 1.44

sources: NVD: CVE-2024-2490 // CNVD: CNVD-2024-14311

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-14311

AFFECTED PRODUCTS

vendor:tendamodel:ac18scope:eqversion:15.03.05.05

Trust: 0.6

sources: CNVD: CNVD-2024-14311

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2024-2490
value: HIGH

Trust: 1.0

CNVD: CNVD-2024-14311
value: HIGH

Trust: 0.6

cna@vuldb.com:
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

CNVD: CNVD-2024-14311
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

cna@vuldb.com:
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2024-14311 // NVD: CVE-2024-2490

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

sources: NVD: CVE-2024-2490

EXTERNAL IDS

db:NVDid:CVE-2024-2490

Trust: 1.6

db:VULDBid:256897

Trust: 1.0

db:CNVDid:CNVD-2024-14311

Trust: 0.6

sources: CNVD: CNVD-2024-14311 // NVD: CVE-2024-2490

REFERENCES

url:https://github.com/emilytutu/iot-vulnerable/blob/main/tenda/ac18/setschedwifi_end.md

Trust: 1.0

url:https://vuldb.com/?ctiid.256897

Trust: 1.0

url:https://vuldb.com/?id.256897

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2024-2490

Trust: 0.6

sources: CNVD: CNVD-2024-14311 // NVD: CVE-2024-2490

SOURCES

db:CNVDid:CNVD-2024-14311
db:NVDid:CVE-2024-2490

LAST UPDATE DATE

2024-03-22T23:04:17.420000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-14311date:2024-03-21T00:00:00
db:NVDid:CVE-2024-2490date:2024-03-21T02:52:35.380

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-14311date:2024-03-21T00:00:00
db:NVDid:CVE-2024-2490date:2024-03-15T10:15:08.727