CVE-2025-71026: n/a
Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the wanSpeed2 parameter of the fromAdvSetMacMtuWan function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
AI Analysis
Technical Summary
The vulnerability CVE-2025-71026 affects the Tenda AX-3 router firmware version 16.03.12.10_CN. It is a stack overflow issue located in the wanSpeed2 parameter within the fromAdvSetMacMtuWan function. Stack overflow vulnerabilities occur when a program writes more data to a buffer located on the stack than it can hold, potentially overwriting adjacent memory and causing unpredictable behavior. In this case, the crafted request targeting the wanSpeed2 parameter can trigger a crash or reboot of the router, resulting in a Denial of Service (DoS). The flaw does not require authentication or user interaction, implying that an attacker can exploit it remotely by sending specially crafted network packets to the vulnerable device’s WAN interface. No known exploits have been reported in the wild, and no official patch or firmware update has been linked yet. The absence of a CVSS score means the severity must be assessed based on the impact on availability, ease of exploitation, and scope. The vulnerability primarily affects device availability, potentially disrupting network connectivity for users relying on the Tenda AX-3 router. The attack vector is remote and unauthenticated, increasing the risk of exploitation, especially in environments where the WAN interface is exposed to untrusted networks. The vulnerability is limited to a specific firmware version and device model, which constrains the scope but still poses a risk to affected users.
Potential Impact
For European organizations, the primary impact of CVE-2025-71026 is the potential disruption of network services due to router crashes or reboots caused by the stack overflow. This can lead to temporary loss of internet connectivity, affecting business operations, remote work capabilities, and access to cloud services. Small and medium enterprises (SMEs) and home office users relying on Tenda AX-3 routers are particularly vulnerable. The DoS condition could be exploited as part of a broader attack to degrade network infrastructure or as a distraction while other attacks are conducted. While the vulnerability does not directly compromise confidentiality or integrity, the loss of availability can have cascading effects on productivity and security monitoring. Additionally, if exploited at scale, it could impact ISPs or managed service providers using these devices in their customer premises equipment (CPE) deployments. The lack of authentication requirements and user interaction means attackers can target devices remotely, increasing the risk of widespread disruption if the vulnerability is weaponized.
Mitigation Recommendations
1. Monitor Tenda’s official channels for firmware updates addressing this vulnerability and apply patches promptly once available. 2. Restrict access to the router’s WAN management interfaces by disabling remote administration or limiting it to trusted IP addresses. 3. Employ network-level protections such as firewalls and intrusion prevention systems (IPS) to detect and block malformed packets targeting the wanSpeed2 parameter. 4. Segment networks to isolate critical infrastructure from vulnerable devices and reduce the attack surface. 5. Conduct regular network traffic monitoring to identify unusual patterns or repeated malformed requests that could indicate exploitation attempts. 6. For organizations deploying Tenda AX-3 routers at scale, consider alternative hardware with a stronger security track record until patches are released. 7. Educate IT staff and users about the risks of exposing management interfaces to the internet and enforce strong network security policies. 8. Implement redundancy and failover mechanisms to maintain network availability in case of device failure due to exploitation.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland
CVE-2025-71026: n/a
Description
Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the wanSpeed2 parameter of the fromAdvSetMacMtuWan function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
AI-Powered Analysis
Technical Analysis
The vulnerability CVE-2025-71026 affects the Tenda AX-3 router firmware version 16.03.12.10_CN. It is a stack overflow issue located in the wanSpeed2 parameter within the fromAdvSetMacMtuWan function. Stack overflow vulnerabilities occur when a program writes more data to a buffer located on the stack than it can hold, potentially overwriting adjacent memory and causing unpredictable behavior. In this case, the crafted request targeting the wanSpeed2 parameter can trigger a crash or reboot of the router, resulting in a Denial of Service (DoS). The flaw does not require authentication or user interaction, implying that an attacker can exploit it remotely by sending specially crafted network packets to the vulnerable device’s WAN interface. No known exploits have been reported in the wild, and no official patch or firmware update has been linked yet. The absence of a CVSS score means the severity must be assessed based on the impact on availability, ease of exploitation, and scope. The vulnerability primarily affects device availability, potentially disrupting network connectivity for users relying on the Tenda AX-3 router. The attack vector is remote and unauthenticated, increasing the risk of exploitation, especially in environments where the WAN interface is exposed to untrusted networks. The vulnerability is limited to a specific firmware version and device model, which constrains the scope but still poses a risk to affected users.
Potential Impact
For European organizations, the primary impact of CVE-2025-71026 is the potential disruption of network services due to router crashes or reboots caused by the stack overflow. This can lead to temporary loss of internet connectivity, affecting business operations, remote work capabilities, and access to cloud services. Small and medium enterprises (SMEs) and home office users relying on Tenda AX-3 routers are particularly vulnerable. The DoS condition could be exploited as part of a broader attack to degrade network infrastructure or as a distraction while other attacks are conducted. While the vulnerability does not directly compromise confidentiality or integrity, the loss of availability can have cascading effects on productivity and security monitoring. Additionally, if exploited at scale, it could impact ISPs or managed service providers using these devices in their customer premises equipment (CPE) deployments. The lack of authentication requirements and user interaction means attackers can target devices remotely, increasing the risk of widespread disruption if the vulnerability is weaponized.
Mitigation Recommendations
1. Monitor Tenda’s official channels for firmware updates addressing this vulnerability and apply patches promptly once available. 2. Restrict access to the router’s WAN management interfaces by disabling remote administration or limiting it to trusted IP addresses. 3. Employ network-level protections such as firewalls and intrusion prevention systems (IPS) to detect and block malformed packets targeting the wanSpeed2 parameter. 4. Segment networks to isolate critical infrastructure from vulnerable devices and reduce the attack surface. 5. Conduct regular network traffic monitoring to identify unusual patterns or repeated malformed requests that could indicate exploitation attempts. 6. For organizations deploying Tenda AX-3 routers at scale, consider alternative hardware with a stronger security track record until patches are released. 7. Educate IT staff and users about the risks of exposing management interfaces to the internet and enforce strong network security policies. 8. Implement redundancy and failover mechanisms to maintain network availability in case of device failure due to exploitation.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- mitre
- Date Reserved
- 2026-01-09T00:00:00.000Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 69666b2ea60475309f804a58
Added to database: 1/13/2026, 3:56:30 PM
Last enriched: 1/13/2026, 4:11:09 PM
Last updated: 1/14/2026, 6:15:57 AM
Views: 8
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-0717: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in lottiefile LottieFiles – Lottie block for Gutenberg
MediumCVE-2026-0680: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in vk011 Real Post Slider Lite
MediumCVE-2026-0678: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in logiceverest Shipping Rates by City for WooCommerce
MediumCVE-2026-0635: CWE-862 Missing Authorization in techknowprime Responsive Accordion Slider
MediumCVE-2026-0594: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in mallsop List Site Contributors
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.