8.8
HIGH
CVE-2024-6962
"Remote Stack Buffer Overflow in Tenda O3 QoS Function"
Description

A vulnerability classified as critical was found in Tenda O3 1.0.0.10. This vulnerability affects the function formQosSet. The manipulation of the argument remark/ipRange/upSpeed/downSpeed/enable leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272116. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

INFO

Published Date :

July 22, 2024, 12:15 a.m.

Last Modified :

July 25, 2024, 3:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-6962 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tenda o3_firmware1.0.0.10\(2478\)
2 Tenda o3
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-6962.

URL Resource
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/O3V2.0/formQosSet.md Exploit
https://vuldb.com/?ctiid.272116 Permissions Required
https://vuldb.com/?id.272116 Permissions Required
https://vuldb.com/?submit.374583 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-6962 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-6962 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/O3V2.0/formQosSet.md No Types Assigned https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/O3V2.0/formQosSet.md Exploit
    Changed Reference Type https://vuldb.com/?ctiid.272116 No Types Assigned https://vuldb.com/?ctiid.272116 Permissions Required
    Changed Reference Type https://vuldb.com/?id.272116 No Types Assigned https://vuldb.com/?id.272116 Permissions Required
    Changed Reference Type https://vuldb.com/?submit.374583 No Types Assigned https://vuldb.com/?submit.374583 Third Party Advisory, VDB Entry
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:tenda:o3_firmware1.0.0.10\(2478\):*:*:*:*:*:*:*:* OR cpe:2.3:h:tenda:o3:2.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jul. 22, 2024

    Action Type Old Value New Value
    Added Description A vulnerability classified as critical was found in Tenda O3 1.0.0.10. This vulnerability affects the function formQosSet. The manipulation of the argument remark/ipRange/upSpeed/downSpeed/enable leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272116. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
    Added Reference VulDB https://vuldb.com/?id.272116 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.272116 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.374583 [No types assigned]
    Added Reference VulDB https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/O3V2.0/formQosSet.md [No types assigned]
    Added CWE VulDB CWE-121
    Added CVSS V2 VulDB (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-6962 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-6962 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability