9.8
CRITICAL
CVE-2024-2856
Tenda AC10 Stack-Based Buffer Overflow Vulnerability
Description

A vulnerability, which was classified as critical, has been found in Tenda AC10 16.03.10.13/16.03.10.20. Affected by this issue is the function fromSetSysTime of the file /goform/SetSysTimeCfg. The manipulation of the argument timeZone leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257780. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

INFO

Published Date :

March 24, 2024, 7:15 a.m.

Last Modified :

May 17, 2024, 2:38 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-2856 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-2856 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tenda ac10_firmware
2 Tenda ac10
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-2856.

URL Resource
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10/V16.03.10.13/fromSetSysTime.md Third Party Advisory
https://vuldb.com/?ctiid.257780 Permissions Required
https://vuldb.com/?id.257780 Third Party Advisory
https://vuldb.com/?submit.299741 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Tenda AC10 Router exploit stack-based buffer overflow

Updated: 2 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : March 25, 2024, 2:34 p.m. This repo has been linked 3 different CVEs too.

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

None

Updated: 2 months, 1 week ago
5 stars 1 fork 1 watcher
Born at : Dec. 6, 2023, 12:17 p.m. This repo has been linked 228 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-2856 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-2856 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10/V16.03.10.13/fromSetSysTime.md No Types Assigned https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10/V16.03.10.13/fromSetSysTime.md Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.257780 No Types Assigned https://vuldb.com/?ctiid.257780 Permissions Required
    Changed Reference Type https://vuldb.com/?id.257780 No Types Assigned https://vuldb.com/?id.257780 Third Party Advisory
    Changed Reference Type https://vuldb.com/?submit.299741 No Types Assigned https://vuldb.com/?submit.299741 Permissions Required
    Added CPE Configuration AND OR *cpe:2.3:o:tenda:ac10_firmware:16.03.10.13:*:*:*:*:*:*:* *cpe:2.3:o:tenda:ac10_firmware:16.03.10.20:*:*:*:*:*:*:* OR cpe:2.3:h:tenda:ac10:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 25, 2024

    Action Type Old Value New Value
    Added Reference VulDB https://vuldb.com/?submit.299741 [No types assigned]
  • CVE Received by [email protected]

    Mar. 24, 2024

    Action Type Old Value New Value
    Added Description A vulnerability, which was classified as critical, has been found in Tenda AC10 16.03.10.13/16.03.10.20. Affected by this issue is the function fromSetSysTime of the file /goform/SetSysTimeCfg. The manipulation of the argument timeZone leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257780. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
    Added Reference VulDB https://vuldb.com/?id.257780 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.257780 [No types assigned]
    Added Reference VulDB https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10/V16.03.10.13/fromSetSysTime.md [No types assigned]
    Added CWE VulDB CWE-121
    Added CVSS V2 VulDB (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-2856 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-2856 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability