6.5
MEDIUM
CVE-2021-42659
Tenda Web Server Buffer Overflow Vulnerability
Description

There is a buffer overflow vulnerability in the Web server httpd of the router in Tenda router devices such as Tenda AC9 V1.0 V15.03.02.19(6318) and Tenda AC9 V3.0 V15.03.06.42_multi. When setting the virtual service, the httpd program will crash and exit when the super-long list parameter occurs.

INFO

Published Date :

May 24, 2022, 12:15 p.m.

Last Modified :

July 12, 2022, 5:42 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-42659 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tenda ac9_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-42659.

URL Resource
https://github.com/Lyc-heng/routers/blob/main/routers/stack4.md Exploit Third Party Advisory
https://www.cnvd.org.cn/flaw/show/CNVD-2021-24948 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-42659 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-42659 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-120 CWE-119
  • Initial Analysis by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/Lyc-heng/routers/blob/main/routers/stack4.md No Types Assigned https://github.com/Lyc-heng/routers/blob/main/routers/stack4.md Exploit, Third Party Advisory
    Changed Reference Type https://www.cnvd.org.cn/flaw/show/CNVD-2021-24948 No Types Assigned https://www.cnvd.org.cn/flaw/show/CNVD-2021-24948 Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:tenda:ac9_firmware:15.03.05.19\(6318\):*:*:*:*:*:*:* OR cpe:2.3:h:tenda:ac9:1.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:* OR cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.17386

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability