Check Point Advisories

Tenda Routers Buffer Overflow (CVE-2021-31755; CVE-2021-31756; CVE-2021-31757; CVE-2021-31758)

Check Point Reference: CPAI-2021-0289
Date Published: 18 May 2021
Severity: Critical
Last Updated: Tuesday 18 May, 2021
Source:
Industry Reference:CVE-2021-31755
CVE-2021-31756
CVE-2021-31757
CVE-2021-31758
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Tenda AC11 devices - firmware 02.03.01.104_CN
Vulnerability Description A buffer overflow vulnerability exists in Tenda routers. Successful exploitation of this vulnerability could result in a denial of service or execution of arbitrary code into the affected system.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R81 / R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Tenda Routers Buffer Overflow (CVE-2021-31755) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Application Servers Protection Violation.
Attack Information:  Tenda Routers Buffer Overflow (CVE-2021-31755)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK