Lucene search

K
vulnrichmentTwcertVULNRICHMENT:CVE-2024-3912
HistoryJun 14, 2024 - 9:29 a.m.

CVE-2024-3912 ASUS Router - Upload arbitrary firmware

2024-06-1409:29:00
CWE-434
twcert
github.com
28
asus
firmware upload
vulnerability
remote attacker
system commands

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

39.3%

Certain models of ASUS routers have an arbitrary firmware upload vulnerability. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands on the device.

CNA Affected

[
  {
    "vendor": "ASUS",
    "product": "DSL-N17U",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "lessThan": "1.1.2.3_792",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-N55U_C1",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "lessThan": "1.1.2.3_792",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-N55U_D1",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "lessThan": "1.1.2.3_792",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-N66U",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "lessThan": "1.1.2.3_792",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-N12U_C1",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "lessThan": "1.1.2.3_807",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-N12U_D1",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "lessThan": "1.1.2.3_807",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-N14U",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "lessThan": "1.1.2.3_807",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-N14U_B1",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "lessThan": "1.1.2.3_807",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-N16",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "lessThan": "1.1.2.3_999",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-AC51",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "lessThan": "1.1.2.3_999",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-AC750",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "lessThan": "1.1.2.3_999",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-AC52U",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "lessThan": "1.1.2.3_999",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-AC55U",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "lessThan": "1.1.2.3_999",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-AC56U",
    "versions": [
      {
        "status": "affected",
        "version": "earlier",
        "lessThan": "1.1.2.3_999",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-N10_C1",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-N10_D1",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-N10P_C1",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-N12E_C1",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-N16P",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-N16U",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-AC52",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "ASUS",
    "product": "DSL-AC55",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

39.3%

Related for VULNRICHMENT:CVE-2024-3912