Lucene search

K
certCERTVU:763843
HistoryOct 17, 2016 - 12:00 a.m.

ASUS RP-AC52 contains multiple vulnerabilities

2016-10-1700:00:00
www.kb.cert.org
14

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

54.1%

Overview

The ASUS RP-AC52 access point, firmware version 1.0.1.1s and possibly earlier, is vulnerable to cross-site request forgery and command injection.

Description

CWE-352**:Cross-Site Request Forgery (CSRF)**** -**CVE-2016-6557

The RP-AC52 web interface does not sufficiently verify whether a valid request was intentionally provided by the user. An attacker can perform actions with the same permissions as a victim user, provided the victim has an active session and is induced to trigger the malicious request.

CWE-77**: Improper Neutralization of Special Elements used in a Command (‘Command Injection’)**** -**CVE-2016-6558

A command injection vulnerability exists in apply.cgi on the RP-AC52 web interface specifically in the action_script parameter. The action_script parameter specifies a script to be executed if the action_mode parameter does not contain a valid state. If the input provided by action_script does not match one of the hard coded options, then it will be executed as the argument of either a system() or an eval() call allowing arbitrary commands to be executed.

The most recent version of the RP-AC52 firmware, version 1.0.1.1s, has been confirmed vulnerable by the researcher. Source code analysis would indicate that earlier versions are vulnerable as well.

Based on a source code analysis of firmware version 1.0.1.1q the following devices are also suspected to be vulnerable:
EA-N66
RP-N12
RP-N14
RP-N53
RP-AC56
WMP-N12

The CVSS score below reflects CVE-2016-6557.


Impact

A remote, unauthenticated attacker may be able to trick an authenticated user into clicking a specially crafted link, resulting in settings modification, privilege escalation, or complete control of the system.


Solution

Apply an update

The vendor has released firmware updates for the RP-N12, RP-N12, RP-AC52, RP-N53, EA-N66, RP-AC56 devices to address the issues.
The WMP-N12 will not be receiving an update.

If you are unable to apply an update, please consider the following workarounds:


Restrict access and use strong passwords

LAN hosts should not browse the Internet while the web management interface has an active session in a browser tab. As a general good security practice, only allow trusted hosts to connect to the LAN. Implement strong passwords for WiFi and for the web management interface. Strong passwords can help to prevent blind guessing attempts that would establish sessions for CSRF attacks.


Vendor Information

763843

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

AsusTek Computer Inc. Affected

Notified: August 30, 2016 Updated: October 12, 2016

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 9.3 AV:N/AC:M/Au:N/C:C/I:C/A:C
Temporal 8 E:POC/RL:W/RC:ND
Environmental 6.0 CDP:N/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Ian Smith for reporting these vulnerabilities.

This document was written by Trent Novelly.

Other Information

CVE IDs: [CVE-2016-6557 ](<http://web.nvd.nist.gov/vuln/detail/CVE-2016-6557 >), CVE-2016-6558
Date Public: 2016-10-17 Date First Published:

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

54.1%

Related for VU:763843