CVE-2025-71023: n/a
Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the mac2 parameter of the fromAdvSetMacMtuWan function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
AI Analysis
Technical Summary
CVE-2025-71023 is a stack overflow vulnerability identified in the Tenda AX-3 router firmware version 16.03.12.10_CN. The flaw exists in the mac2 parameter of the fromAdvSetMacMtuWan function, which processes certain network configuration requests. A stack overflow occurs when this parameter is improperly handled, allowing an attacker to overwrite memory on the call stack. This memory corruption can lead to a Denial of Service (DoS) condition by crashing the device or causing it to become unresponsive. The vulnerability does not require authentication, meaning an attacker can exploit it remotely by sending a specially crafted request to the router’s management interface or exposed network services. No public exploits or proof-of-concept code have been reported yet, and no official patch or firmware update has been linked at this time. The lack of a CVSS score suggests the vulnerability is newly disclosed and pending further assessment. The primary impact is on availability, as successful exploitation disrupts normal router operation, potentially causing network outages. The affected product, Tenda AX-3, is a consumer and small office router model, commonly used in home and small business environments. The vulnerability highlights the risk of insufficient input validation in network device firmware, which can be leveraged to degrade network infrastructure reliability.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to network availability. If exploited, it can cause routers to crash or become unresponsive, leading to denial of service for connected users and devices. This can disrupt business operations, especially for small and medium enterprises relying on Tenda AX-3 routers for internet connectivity or internal networking. The impact is more pronounced in environments lacking redundant network paths or failover mechanisms. Additionally, compromised routers could be leveraged as entry points for further attacks or lateral movement if attackers gain persistent access after causing instability. The absence of known exploits reduces immediate risk, but the potential for widespread disruption exists once exploitation techniques become public. Organizations with remote or unmanaged Tenda AX-3 devices face higher exposure, particularly if devices are accessible from untrusted networks. The vulnerability does not affect confidentiality or integrity directly but undermines network service reliability, which can have cascading effects on business continuity and user productivity.
Mitigation Recommendations
1. Monitor Tenda’s official channels for firmware updates addressing this vulnerability and apply patches promptly once available. 2. Restrict access to router management interfaces by implementing network segmentation and firewall rules to limit exposure to trusted hosts only. 3. Disable remote management features on Tenda AX-3 routers if not required, reducing the attack surface. 4. Employ network intrusion detection systems (NIDS) to identify and alert on anomalous or malformed packets targeting the mac2 parameter or related functions. 5. Conduct regular network device audits to inventory Tenda AX-3 routers and verify firmware versions. 6. Implement redundancy and failover mechanisms in critical network paths to mitigate potential outages caused by router crashes. 7. Educate IT staff on this vulnerability to ensure rapid response and containment if exploitation attempts are detected. 8. Consider temporary network access controls or traffic filtering to block suspicious requests targeting the vulnerable function until patches are deployed.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands
CVE-2025-71023: n/a
Description
Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the mac2 parameter of the fromAdvSetMacMtuWan function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
AI-Powered Analysis
Technical Analysis
CVE-2025-71023 is a stack overflow vulnerability identified in the Tenda AX-3 router firmware version 16.03.12.10_CN. The flaw exists in the mac2 parameter of the fromAdvSetMacMtuWan function, which processes certain network configuration requests. A stack overflow occurs when this parameter is improperly handled, allowing an attacker to overwrite memory on the call stack. This memory corruption can lead to a Denial of Service (DoS) condition by crashing the device or causing it to become unresponsive. The vulnerability does not require authentication, meaning an attacker can exploit it remotely by sending a specially crafted request to the router’s management interface or exposed network services. No public exploits or proof-of-concept code have been reported yet, and no official patch or firmware update has been linked at this time. The lack of a CVSS score suggests the vulnerability is newly disclosed and pending further assessment. The primary impact is on availability, as successful exploitation disrupts normal router operation, potentially causing network outages. The affected product, Tenda AX-3, is a consumer and small office router model, commonly used in home and small business environments. The vulnerability highlights the risk of insufficient input validation in network device firmware, which can be leveraged to degrade network infrastructure reliability.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to network availability. If exploited, it can cause routers to crash or become unresponsive, leading to denial of service for connected users and devices. This can disrupt business operations, especially for small and medium enterprises relying on Tenda AX-3 routers for internet connectivity or internal networking. The impact is more pronounced in environments lacking redundant network paths or failover mechanisms. Additionally, compromised routers could be leveraged as entry points for further attacks or lateral movement if attackers gain persistent access after causing instability. The absence of known exploits reduces immediate risk, but the potential for widespread disruption exists once exploitation techniques become public. Organizations with remote or unmanaged Tenda AX-3 devices face higher exposure, particularly if devices are accessible from untrusted networks. The vulnerability does not affect confidentiality or integrity directly but undermines network service reliability, which can have cascading effects on business continuity and user productivity.
Mitigation Recommendations
1. Monitor Tenda’s official channels for firmware updates addressing this vulnerability and apply patches promptly once available. 2. Restrict access to router management interfaces by implementing network segmentation and firewall rules to limit exposure to trusted hosts only. 3. Disable remote management features on Tenda AX-3 routers if not required, reducing the attack surface. 4. Employ network intrusion detection systems (NIDS) to identify and alert on anomalous or malformed packets targeting the mac2 parameter or related functions. 5. Conduct regular network device audits to inventory Tenda AX-3 routers and verify firmware versions. 6. Implement redundancy and failover mechanisms in critical network paths to mitigate potential outages caused by router crashes. 7. Educate IT staff on this vulnerability to ensure rapid response and containment if exploitation attempts are detected. 8. Consider temporary network access controls or traffic filtering to block suspicious requests targeting the vulnerable function until patches are deployed.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- mitre
- Date Reserved
- 2026-01-09T00:00:00.000Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 69666b2ea60475309f804a4f
Added to database: 1/13/2026, 3:56:30 PM
Last enriched: 1/13/2026, 4:12:01 PM
Last updated: 1/14/2026, 6:16:53 AM
Views: 8
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-0717: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in lottiefile LottieFiles – Lottie block for Gutenberg
MediumCVE-2026-0680: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in vk011 Real Post Slider Lite
MediumCVE-2026-0678: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in logiceverest Shipping Rates by City for WooCommerce
MediumCVE-2026-0635: CWE-862 Missing Authorization in techknowprime Responsive Accordion Slider
MediumCVE-2026-0594: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in mallsop List Site Contributors
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.