ID

VAR-202503-0574


CVE

CVE-2025-29387


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  AC9  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2025-002417

DESCRIPTION

In Tenda AC9 v1.0 V15.03.05.14_multi, the wanSpeed parameter of /goform/AdvSetMacMtuWan has a stack overflow vulnerability, which can lead to remote arbitrary code execution. Shenzhen Tenda Technology Co.,Ltd. of AC9 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC9 has a buffer overflow vulnerability. The vulnerability is caused by the wanSpeed parameter of the formAdvSetMacMtuWan function failing to properly verify the length of the input data. Attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service

Trust: 2.16

sources: NVD: CVE-2025-29387 // JVNDB: JVNDB-2025-002417 // CNVD: CNVD-2025-09159

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-09159

AFFECTED PRODUCTS

vendor:tendamodel:ac9scope:eqversion:15.03.05.14

Trust: 1.0

vendor:tendamodel:ac9scope: - version: -

Trust: 0.8

vendor:tendamodel:ac9scope:eqversion:ac9 firmware 15.03.05.14

Trust: 0.8

vendor:tendamodel:ac9scope:eqversion: -

Trust: 0.8

vendor:tendamodel:ac9scope:eqversion:1.0

Trust: 0.6

vendor:tendamodel:ac9 15.03.05.14 multiscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2025-09159 // JVNDB: JVNDB-2025-002417 // NVD: CVE-2025-29387

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2025-29387
value: HIGH

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2025-29387
value: HIGH

Trust: 1.0

NVD: CVE-2025-29387
value: HIGH

Trust: 0.8

CNVD: CNVD-2025-09159
value: HIGH

Trust: 0.6

CNVD: CNVD-2025-09159
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:H/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: HIGH
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2025-29387
baseSeverity: HIGH
baseScore: 7.1
vectorString: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2025-29387
baseSeverity: HIGH
baseScore: 7.1
vectorString: CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-09159 // JVNDB: JVNDB-2025-002417 // NVD: CVE-2025-29387 // NVD: CVE-2025-29387

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-002417 // NVD: CVE-2025-29387

EXTERNAL IDS

db:NVDid:CVE-2025-29387

Trust: 3.2

db:JVNDBid:JVNDB-2025-002417

Trust: 0.8

db:CNVDid:CNVD-2025-09159

Trust: 0.6

sources: CNVD: CNVD-2025-09159 // JVNDB: JVNDB-2025-002417 // NVD: CVE-2025-29387

REFERENCES

url:https://github.com/shuqi233/loophole/blob/main/tenda%20ac9/advsetmacmtuwan2.md

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2025-29387

Trust: 1.4

sources: CNVD: CNVD-2025-09159 // JVNDB: JVNDB-2025-002417 // NVD: CVE-2025-29387

SOURCES

db:CNVDid:CNVD-2025-09159
db:JVNDBid:JVNDB-2025-002417
db:NVDid:CVE-2025-29387

LAST UPDATE DATE

2025-05-09T23:32:44.074000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-09159date:2025-05-07T00:00:00
db:JVNDBid:JVNDB-2025-002417date:2025-03-18T03:16:00
db:NVDid:CVE-2025-29387date:2025-03-17T19:51:04.180

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-09159date:2025-04-28T00:00:00
db:JVNDBid:JVNDB-2025-002417date:2025-03-18T00:00:00
db:NVDid:CVE-2025-29387date:2025-03-14T17:15:52.720