CVE-2020-13390 Detail

Current Description

An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices. There is a buffer overflow vulnerability in the router’s web server — httpd. While processing the /goform/addressNat entrys and mitInterface parameters for a POST request, a value is directly used in a sprintf to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks.

Source:  MITRE
View Analysis Description

Analysis Description

An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices. There is a buffer overflow vulnerability in the router’s web server — httpd. While processing the /goform/addressNat entrys and mitInterface parameters for a POST request, a value is directly used in a sprintf to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-120 Buffer Copy without Checking Size of Input (‘Classic Buffer Overflow’) NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )
Configuration 2 ( hide )
Configuration 3 ( hide )
Configuration 4 ( hide )
Configuration 5 ( hide )

Change History

2 change records found – show changes

Initial Analysis5/27/2020 3:52:00 PM

Action Type Old Value New Value
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:tendacn:ac15_firmware:v15.03.05.19_multi_td01:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:tendacn:ac15:1.0:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:tendacn:ac18_firmware:v15.03.05.19(6318):*:*:*:*:*:*:*
     OR
          cpe:2.3:h:tendacn:ac18:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:tendacn:ac6_firmware:v15.03.05.19_multi_td01:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:tendacn:ac6:1.0:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:tendacn:ac9_firmware:v15.03.05.19(6318):*:*:*:*:*:*:*
     OR
          cpe:2.3:h:tendacn:ac9:1.0:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:tendacn:ac9_firmware:v15.03.06.42_multi:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:tendacn:ac9:3.0:*:*:*:*:*:*:*
Added CVSS V2
NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Added CWE
NIST CWE-120
Changed Reference Type
https://joel-malwarebenchmark.github.io No Types Assigned
https://joel-malwarebenchmark.github.io Exploit, Third Party Advisory
Changed Reference Type
https://joel-malwarebenchmark.github.io/blog/2020/04/28/cve-2020-13390-Tenda-vulnerability/ No Types Assigned
https://joel-malwarebenchmark.github.io/blog/2020/04/28/cve-2020-13390-Tenda-vulnerability/ Exploit, Third Party Advisory

CVE Modified by MITRE5/26/2020 5:15:10 PM

Action Type Old Value New Value
Added Reference
https://joel-malwarebenchmark.github.io/blog/2020/04/28/cve-2020-13390-Tenda-vulnerability/ [No Types Assigned]

Quick Info

CVE Dictionary Entry:
CVE-2020-13390
NVD Published Date:
05/22/2020
NVD Last Modified:
05/27/2020