asus asuswrt Security Vulnerabilities

6 Vulnerabilities
Description

Highly predictable session tokens in the HTTPd server in all current versions (<= 3.0.0.4.380.7743) of Asus asuswrt allow gaining administrative router access.

Impacted versions: *

Base Score: 7.6, Severity: HIGH, ID: CVE-2017-15654, Last Modified: 2019-10-03T00:03:00Z

References

Third Party Advisory Third Party Advisory Exploit Exploit Exploit

An issue was discovered in AsusWRT before 3.0.0.4.384_10007. In the handle_request function in router/httpd/httpd.c, processing of POST requests continues even if authentication fails.

Impacted versions: *

Base Score: 10.0, Severity: HIGH, ID: CVE-2018-5999, Last Modified: 2019-10-03T00:03:00Z

References

Exploit Exploit Exploit Exploit Exploit Exploit Exploit Exploit Exploit Exploit

An issue was discovered in AsusWRT before 3.0.0.4.384_10007. The do_vpnupload_post function in router/httpd/web.c in vpnupload.cgi provides functionality for setting NVRAM configuration values, which allows attackers to set the admin password and launch an SSH daemon (or enable infosvr command mode), and consequently obtain remote administrative access, via a crafted request. This is available to unauthenticated attackers in conjunction with CVE-2018-5999.

Impacted versions: *

Base Score: 10.0, Severity: HIGH, ID: CVE-2018-6000, Last Modified: 2019-10-03T00:03:00Z

References

Exploit Exploit Exploit Exploit Exploit Exploit Exploit Exploit Exploit Exploit

Password are stored in plaintext in nvram in the HTTPd server in all current versions (<= 3.0.0.4.380.7743) of Asus asuswrt.

Impacted versions: *

Base Score: 4.0, Severity: MEDIUM, ID: CVE-2017-15656, Last Modified: 2019-10-03T00:03:00Z

References

Third Party Advisory Third Party Advisory Exploit Exploit Exploit

Improper administrator IP validation after his login in the HTTPd server in all current versions (<= 3.0.0.4.380.7743) of Asus asuswrt allows an unauthorized user to execute any action knowing administrator session token by using a specific User-Agent string.

Impacted versions: *

Base Score: 6.5, Severity: MEDIUM, ID: CVE-2017-15653, Last Modified: 2018-02-27T18:31:00Z

References

Third Party Advisory Third Party Advisory Mailing List Mailing List

Multiple buffer overflow vulnerabilities exist in the HTTPd server in Asus asuswrt version <=3.0.0.4.376.X. All have been fixed in version 3.0.0.4.378, but this vulnerability was not previously disclosed. Some end-of-life routers have this version as the newest and thus are vulnerable at this time. This vulnerability allows for RCE with administrator rights when the administrator visits several pages.

Impacted versions: *

Base Score: 9.3, Severity: HIGH, ID: CVE-2017-15655, Last Modified: 2018-02-21T15:45:00Z

References

Third Party Advisory Third Party Advisory Exploit Exploit Exploit Exploit Exploit
Free Home-Networking Courses, tutorials and security checklists

USAGE: Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.