Lucene search

K
vulnrichmentVulnCheckVULNRICHMENT:CVE-2024-0401
HistoryMay 20, 2024 - 4:55 p.m.

CVE-2024-0401 ASUS OVPN RCE

2024-05-2016:55:18
CWE-78
VulnCheck
github.com
7
asus
openvpn
vulnerability
execution
remote attacker
os commands
crafted ovpn profile
expertwifi
rt-ax55
rt-ax58u
rt-ac67u
rt-ac68r
rt-ac68u
rt-ax86
rt-ac86u
rt-ax88u
rt-ax3000

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0

Percentile

9.6%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

ASUS routers supporting custom OpenVPN profiles are vulnerable to a code execution vulnerability. An authenticated and remote attacker can execute arbitrary operating system commands by uploading a crafted OVPN profile. Known affected routers include ASUS ExpertWiFi, ASUS RT-AX55, ASUS RT-AX58U, ASUS RT-AC67U, ASUS RT-AC68R, ASUS RT-AC68U, ASUS RT-AX86, ASUS RT-AC86U, ASUS RT-AX88U, and ASUS RT-AX3000.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:h:asus:rt-ax58u:0:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ax58u",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.388_24762",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:asus:rt-ac67u:0:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ac67u",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.386_51685",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:asus:rt-ac68r:0:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ac68r",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.386_51685",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:asus:expertwifi:0:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "expertwifi",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.6.102_44544",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:asus:rt-ax55:0:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ax55",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.386_52303",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:asus:rt-ac68u:0:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ac68u",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.386_51685",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:asus:rt-ax86_series:0:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ax86_series",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.388_24243",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:asus:rt-ac86u:0:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ac86u",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.386_51925",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:asus:rt-ac88u:0:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ac88u",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.388_24209",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:asus:rt-ax3000:0:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ax3000",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.388_24762",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:asus:rt-ac68p:0:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ac68p",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.386_51685",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:asus:rt-ac1900:0:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ac1900",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.386_51685",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:asus:rt-ac1900u:0:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ac1900u",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.386_51685",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:asus:rt-ac2900:0:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ac2900",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.386_51925",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:asus:zenwifi_xt8:0:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "zenwifi_xt8",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.388_24621",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0

Percentile

9.6%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-0401