Lucene search

K
vulnrichmentVulDBVULNRICHMENT:CVE-2024-7613
HistoryAug 08, 2024 - 10:00 p.m.

CVE-2024-7613 Tenda FH1206 GstDhcpSetSer fromGstDhcpSetSer buffer overflow

2024-08-0822:00:10
CWE-120
VulDB
github.com
8
cve-2024-7613 tenda fh1206 gstdhcpsetser vulnerability overflow buffer manipulation remote disclosure public exploit_vendor nonresponsive

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS4

8.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

7.1

Confidence

Low

EPSS

0.001

Percentile

27.7%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

A vulnerability was found in Tenda FH1206 1.2.0.8(8155) and classified as critical. This issue affects the function fromGstDhcpSetSer of the file /goform/GstDhcpSetSer. The manipulation of the argument dips leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CNA Affected

[
  {
    "vendor": "Tenda",
    "product": "FH1206",
    "versions": [
      {
        "status": "affected",
        "version": "1.2.0.8(8155)"
      }
    ]
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:tenda:fh1206_firmware:1.2.0.8\\(8155\\):*:*:*:*:*:*:*"
    ],
    "vendor": "tenda",
    "product": "fh1206_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "1.2.0.8\\(8155\\)"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS4

8.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

7.1

Confidence

Low

EPSS

0.001

Percentile

27.7%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-7613