CVE-2022-40864: n/a in n/a
Tenda AC15 and AC18 routers V15.03.05.19 contain stack overflow vulnerabilities in the function setSmartPowerManagement with the request /goform/PowerSaveSet
AI Analysis
Technical Summary
CVE-2022-40864 is a critical stack overflow vulnerability identified in Tenda AC15 and AC18 routers running firmware version V15.03.05.19. The vulnerability exists in the function setSmartPowerManagement, which processes requests sent to the /goform/PowerSaveSet endpoint. A stack overflow occurs when the function improperly handles input data, allowing an attacker to overwrite the stack memory. This can lead to arbitrary code execution, denial of service, or complete compromise of the affected device. The vulnerability is remotely exploitable over the network without requiring authentication or user interaction, as indicated by the CVSS vector (AV:N/AC:L/PR:N/UI:N). The severity is rated critical with a CVSS score of 9.8, reflecting high impact on confidentiality, integrity, and availability. The vulnerability is classified under CWE-787 (Out-of-bounds Write), which typically allows attackers to manipulate program execution flow. No patches or fixes are currently linked, and no known exploits have been reported in the wild as of the publication date. However, the ease of exploitation and critical impact make this a significant threat to networks using these router models. Given that routers are often the first line of defense and gateway devices, successful exploitation could allow attackers to intercept, manipulate, or disrupt network traffic, potentially compromising connected devices and sensitive data.
Potential Impact
For European organizations, the exploitation of this vulnerability could have severe consequences. Tenda routers are commonly used in small and medium-sized enterprises (SMEs) and residential environments, which may serve as remote offices or home offices for employees. A compromised router could enable attackers to intercept confidential communications, inject malicious payloads, or pivot into internal networks, leading to data breaches, espionage, or ransomware deployment. The critical nature of the vulnerability means that attackers can gain full control over the device without any user interaction or credentials, increasing the risk of widespread compromise. Disruption of network availability could also impact business continuity, especially for organizations relying on stable internet connectivity for operations. Additionally, the lack of available patches increases the window of exposure, making timely mitigation essential. European organizations with remote or distributed workforces using these router models are particularly at risk, as attackers could exploit the vulnerability to bypass perimeter defenses and access sensitive corporate resources.
Mitigation Recommendations
Given the absence of official patches, European organizations should implement immediate compensating controls. First, identify and inventory all Tenda AC15 and AC18 routers running the vulnerable firmware version. Restrict access to the router management interface by limiting it to trusted IP addresses and disabling remote management if not required. Employ network segmentation to isolate vulnerable routers from critical internal systems and sensitive data. Use firewall rules to block incoming traffic targeting the /goform/PowerSaveSet endpoint or suspicious HTTP requests. Monitor network traffic for unusual activity indicative of exploitation attempts. Where possible, replace vulnerable routers with models from vendors providing timely security updates. If replacement is not feasible, consider deploying network intrusion detection/prevention systems (IDS/IPS) with signatures targeting this vulnerability. Educate IT staff and users about the risks and signs of compromise. Finally, maintain regular backups of router configurations and critical data to enable rapid recovery in case of an incident.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland
CVE-2022-40864: n/a in n/a
Description
Tenda AC15 and AC18 routers V15.03.05.19 contain stack overflow vulnerabilities in the function setSmartPowerManagement with the request /goform/PowerSaveSet
AI-Powered Analysis
Technical Analysis
CVE-2022-40864 is a critical stack overflow vulnerability identified in Tenda AC15 and AC18 routers running firmware version V15.03.05.19. The vulnerability exists in the function setSmartPowerManagement, which processes requests sent to the /goform/PowerSaveSet endpoint. A stack overflow occurs when the function improperly handles input data, allowing an attacker to overwrite the stack memory. This can lead to arbitrary code execution, denial of service, or complete compromise of the affected device. The vulnerability is remotely exploitable over the network without requiring authentication or user interaction, as indicated by the CVSS vector (AV:N/AC:L/PR:N/UI:N). The severity is rated critical with a CVSS score of 9.8, reflecting high impact on confidentiality, integrity, and availability. The vulnerability is classified under CWE-787 (Out-of-bounds Write), which typically allows attackers to manipulate program execution flow. No patches or fixes are currently linked, and no known exploits have been reported in the wild as of the publication date. However, the ease of exploitation and critical impact make this a significant threat to networks using these router models. Given that routers are often the first line of defense and gateway devices, successful exploitation could allow attackers to intercept, manipulate, or disrupt network traffic, potentially compromising connected devices and sensitive data.
Potential Impact
For European organizations, the exploitation of this vulnerability could have severe consequences. Tenda routers are commonly used in small and medium-sized enterprises (SMEs) and residential environments, which may serve as remote offices or home offices for employees. A compromised router could enable attackers to intercept confidential communications, inject malicious payloads, or pivot into internal networks, leading to data breaches, espionage, or ransomware deployment. The critical nature of the vulnerability means that attackers can gain full control over the device without any user interaction or credentials, increasing the risk of widespread compromise. Disruption of network availability could also impact business continuity, especially for organizations relying on stable internet connectivity for operations. Additionally, the lack of available patches increases the window of exposure, making timely mitigation essential. European organizations with remote or distributed workforces using these router models are particularly at risk, as attackers could exploit the vulnerability to bypass perimeter defenses and access sensitive corporate resources.
Mitigation Recommendations
Given the absence of official patches, European organizations should implement immediate compensating controls. First, identify and inventory all Tenda AC15 and AC18 routers running the vulnerable firmware version. Restrict access to the router management interface by limiting it to trusted IP addresses and disabling remote management if not required. Employ network segmentation to isolate vulnerable routers from critical internal systems and sensitive data. Use firewall rules to block incoming traffic targeting the /goform/PowerSaveSet endpoint or suspicious HTTP requests. Monitor network traffic for unusual activity indicative of exploitation attempts. Where possible, replace vulnerable routers with models from vendors providing timely security updates. If replacement is not feasible, consider deploying network intrusion detection/prevention systems (IDS/IPS) with signatures targeting this vulnerability. Educate IT staff and users about the risks and signs of compromise. Finally, maintain regular backups of router configurations and critical data to enable rapid recovery in case of an incident.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2022-09-19T00:00:00.000Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682f99000acd01a249270050
Added to database: 5/22/2025, 9:37:04 PM
Last enriched: 7/8/2025, 5:12:13 AM
Last updated: 8/11/2025, 7:16:38 AM
Views: 10
Related Threats
CVE-2025-9100: Authentication Bypass by Capture-replay in zhenfeng13 My-Blog
MediumCVE-2025-9099: Unrestricted Upload in Acrel Environmental Monitoring Cloud Platform
MediumCVE-2025-9098: Improper Export of Android Application Components in Elseplus File Recovery App
MediumCVE-2025-31715: CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') in Unisoc (Shanghai) Technologies Co., Ltd. SL8521E/SL8521ET/ SL8541E/UIS8141E/UWS6137/UWS6137E/UWS6151(E)/UWS6152
CriticalCVE-2025-31714: CWE-20 Improper Input Validation in Unisoc (Shanghai) Technologies Co., Ltd. SL8521E/SL8521ET/ SL8541E/UIS8141E/UWS6137/UWS6137E/UWS6151(E)/UWS6152
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.