Lucene search

K
nvd[email protected]NVD:CVE-2017-11345
HistoryJul 17, 2017 - 1:18 p.m.

CVE-2017-11345

2017-07-1713:18:20
CWE-119
web.nvd.nist.gov
1

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.018

Percentile

88.3%

Stack buffer overflow in networkmap in Asuswrt-Merlin firmware for ASUS devices and ASUS firmware for ASUS RT-AC5300, RT_AC1900P, RT-AC68U, RT-AC68P, RT-AC88U, RT-AC66U, RT-AC66U_B1, RT-AC58U, RT-AC56U, RT-AC55U, RT-AC52U, RT-AC51U, RT-N18U, RT-N66U, RT-N56U, RT-AC3200, RT-AC3100, RT_AC1200GU, RT_AC1200G, RT-AC1200, RT-AC53, RT-N12HP, RT-N12HP_B1, RT-N12D1, RT-N12+, RT_N12+_PRO, RT-N16, and RT-N300 devices allows remote attackers to execute arbitrary code on the router by hosting a crafted device description XML document (that includes a serviceType element) at a URL specified within a Location header in an SSDP response.

Affected configurations

Nvd
Node
asuswrt-merlin_projectrt-ac5300_firmwareRange3.0.0.4.380.7743
AND
asuswrt-merlin_projectrt-ac5300Match-
Node
asuswrt-merlin_projectrt_ac1900p_firmwareRange3.0.0.4.380.7743
AND
asuswrt-merlin_projectrt_ac1900p_Match-
Node
asuswrt-merlin_projectrt-ac68u_firmwareRange3.0.0.4.380.7743
AND
asuswrt-merlin_projectrt-ac68uMatch-
Node
asuswrt-merlin_projectrt-ac68p_firmwareRange3.0.0.4.380.7743
AND
asuswrt-merlin_projectrt-ac68pMatch-
Node
asuswrt-merlin_projectrt-ac88u_firmwareRange3.0.0.4.380.7743
AND
asuswrt-merlin_projectrt-ac88uMatch-
Node
asuswrt-merlin_projectrt-ac66u_firmwareRange3.0.0.4.380.7743
AND
asuswrt-merlin_projectrt-ac66uMatch-
Node
asuswrt-merlin_projectrt-ac66u_b1_firmwareRange3.0.0.4.380.7743
AND
asuswrt-merlin_projectrt-ac66u_b1Match-
Node
asuswrt-merlin_projectrt-ac58u_firmwareRange3.0.0.4.380.7485
AND
asuswrt-merlin_projectrt-ac58uMatch-
Node
asuswrt-merlin_projectrt-ac56u_firmwareRange3.0.0.4.380.7743
AND
asuswrt-merlin_projectrt-ac56uMatch-
Node
asuswrt-merlin_projectrt-ac55u_firmwareRange3.0.0.4.380.7378
AND
asuswrt-merlin_projectrt-ac55uMatch-
Node
asuswrt-merlin_projectrt-ac52u_firmwareRange3.0.0.4.380.4180
AND
asuswrt-merlin_projectrt-ac52uMatch-
Node
asuswrt-merlin_projectrt-ac51u_firmwareRange3.0.0.4.380.7378
AND
asuswrt-merlin_projectrt-ac51uMatch-
Node
asuswrt-merlin_projectrt-n18u_firmwareRange3.0.0.4.380.7743
AND
asuswrt-merlin_projectrt-n18uMatch-
Node
asuswrt-merlin_projectrt-n66u_firmwareRange3.0.0.4.380.7378
AND
asuswrt-merlin_projectrt-n66uMatch-
Node
asuswrt-merlin_projectrt-n56u_firmwareRange3.0.0.4.378.7177
AND
asuswrt-merlin_projectrt-n56uMatch-
Node
asuswrt-merlin_projectrt-ac3200_firmwareRange3.0.0.4.380.7743
AND
asuswrt-merlin_projectrt-ac3200Match-
Node
asuswrt-merlin_projectrt-ac3100_firmwareRange3.0.0.4.380.7743
AND
asuswrt-merlin_projectrt-ac3100Match-
Node
asuswrt-merlin_projectrt_ac1200gu_firmwareRange3.0.0.4.380.5577
AND
asuswrt-merlin_projectrt_ac1200guMatch-
Node
asuswrt-merlin_projectrt_ac1200g_firmwareRange3.0.0.4.380.3167
AND
asuswrt-merlin_projectrt_ac1200gMatch-
Node
asuswrt-merlin_projectrt-ac1200_firmwareRange3.0.0.4.380.9880
AND
asuswrt-merlin_projectrt-ac1200Match-
Node
asuswrt-merlin_projectrt-ac53_firmwareRange3.0.0.4.380.9883
AND
asuswrt-merlin_projectrt-ac53Match-
Node
asuswrt-merlin_projectrt-n12hp_firmwareRange3.0.0.4.380.2943
AND
asuswrt-merlin_projectrt-n12hpMatch-
Node
asuswrt-merlin_projectrt-n12hp_b1_firmwareRange3.0.0.4.380.3479
AND
asuswrt-merlin_projectrt-n12hp_b1Match-
Node
asuswrt-merlin_projectrt-n12d1_firmwareRange3.0.0.4.380.7378
AND
asuswrt-merlin_projectrt-n12d1Match-
Node
asuswrt-merlin_projectrt-n12\+_firmwareRange3.0.0.4.380.7378
AND
asuswrt-merlin_projectrt-n12\+Match-
Node
asuswrt-merlin_projectrt_n12\+_pro_firmwareRange3.0.0.4.380.9880
AND
asuswrt-merlin_projectrt_n12\+_proMatch-
Node
asuswrt-merlin_projectrt-n16_firmwareRange3.0.0.4.380.7378
AND
asuswrt-merlin_projectrt-n16Match-
Node
asuswrt-merlin_projectrt-n300_firmwareRange3.0.0.4.380.7378
AND
asuswrt-merlin_projectrt-n300Match-
VendorProductVersionCPE
asuswrt-merlin_projectrt-ac5300_firmware*cpe:2.3:o:asuswrt-merlin_project:rt-ac5300_firmware:*:*:*:*:*:*:*:*
asuswrt-merlin_projectrt-ac5300-cpe:2.3:h:asuswrt-merlin_project:rt-ac5300:-:*:*:*:*:*:*:*
asuswrt-merlin_projectrt_ac1900p_firmware*cpe:2.3:o:asuswrt-merlin_project:rt_ac1900p_firmware:*:*:*:*:*:*:*:*
asuswrt-merlin_projectrt_ac1900p_-cpe:2.3:h:asuswrt-merlin_project:rt_ac1900p_:-:*:*:*:*:*:*:*
asuswrt-merlin_projectrt-ac68u_firmware*cpe:2.3:o:asuswrt-merlin_project:rt-ac68u_firmware:*:*:*:*:*:*:*:*
asuswrt-merlin_projectrt-ac68u-cpe:2.3:h:asuswrt-merlin_project:rt-ac68u:-:*:*:*:*:*:*:*
asuswrt-merlin_projectrt-ac68p_firmware*cpe:2.3:o:asuswrt-merlin_project:rt-ac68p_firmware:*:*:*:*:*:*:*:*
asuswrt-merlin_projectrt-ac68p-cpe:2.3:h:asuswrt-merlin_project:rt-ac68p:-:*:*:*:*:*:*:*
asuswrt-merlin_projectrt-ac88u_firmware*cpe:2.3:o:asuswrt-merlin_project:rt-ac88u_firmware:*:*:*:*:*:*:*:*
asuswrt-merlin_projectrt-ac88u-cpe:2.3:h:asuswrt-merlin_project:rt-ac88u:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 561

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.018

Percentile

88.3%

Related for NVD:CVE-2017-11345