Lucene search

K
vulnrichmentTwcertVULNRICHMENT:CVE-2024-3079
HistoryJun 14, 2024 - 2:32 a.m.

CVE-2024-3079 ASUS Router - Stack-based Buffer Overflow

2024-06-1402:32:21
CWE-121
twcert
github.com
8
asus
router
buffer overflow
vulnerability
remote attackers
administrative privileges

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

Low

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Certain models of ASUS routers have buffer overflow vulnerabilities, allowing remote attackers with administrative privileges to execute arbitrary commands on the device.

CNA Affected

[
  {
    "vendor": "ASUS",
    "product": "ZenWiFi XT8",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "versionType": "custom",
        "lessThanOrEqual": "3.0.0.4.388_24609"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "ZenWiFi XT8 V2",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "versionType": "custom",
        "lessThanOrEqual": "3.0.0.4.388_24609"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "RT-AX88U",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "versionType": "custom",
        "lessThanOrEqual": "3.0.0.4.388_24198"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "RT-AX58U",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "versionType": "custom",
        "lessThanOrEqual": "3.0.0.4.388_23925"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "RT-AX57",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "versionType": "custom",
        "lessThanOrEqual": "3.0.0.4.386_52294"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "RT-AC86U",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "versionType": "custom",
        "lessThanOrEqual": "3.0.0.4.386_51915"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "RT-AC68U",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "versionType": "custom",
        "lessThanOrEqual": "3.0.0.4.386_51668"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:asus:rt-ax58u_firmware:-:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ax58u_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.388_24762",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:asus:rt-ax88u_firmware:-:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ax88u_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.388_24209",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:asus:rt-ax57_firmware:-:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ax57_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.386_52294",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:asus:rt-ac86u_firmware:-:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ac86u_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.386_51915",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:asus:rt-ac68u_firmware:-:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "rt-ac68u_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.386_51668",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:asus:zenwifi_xt8_firmware:-:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "zenwifi_xt8_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.388_24609",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:asus:zenwifi_xt8_v2_firmware:-:*:*:*:*:*:*:*"
    ],
    "vendor": "asus",
    "product": "zenwifi_xt8_v2_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.0.0.4.388_24609",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

Low

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-3079