Published:2015/01/27  Last Updated:2015/06/17

JVN#32631078
Multiple ASUS wireless LAN routers vulnerable to cross-site request forgery

Overview

Multiple wireless LAN routers provided by ASUS JAPAN Inc. contain a cross-site request forgery vulnerability.

Products Affected

  • RT-AC87U Firmware versions prior to 3.0.0.4.378.6065
  • RT-AC68U Firmware versions prior to 3.0.0.4.378.6152
  • RT-AC56S Firmware versions prior to 3.0.0.4.378.6065
  • RT-N66U Firmware versions prior to 3.0.0.4.378.6065
  • RT-N56U Firmware versions prior to 3.0.0.4.378.6065
[Added on June 17, 2015]
Note that the firmware versions released on January 12, 2015 did not address the vulnerability completely. Newer firmware versions have been released.

Description

Multiple wireless LAN routers provided by ASUS JAPAN Inc. contain a cross-site request forgery vulnerability.

Impact

If a user views a malicious page while logged in, unintended operations may be conducted.

In addition, when this vulnerability is exploited along with the vulnerability stated in JVN#77792759, an arbitrary OS command may be executed.

Solution

Update the Firmware
Apply the appropriate firmware update provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2015.01.27 (CVSS Base Metrics)

What is CVSS?

Measures Severity Description
Access Vector(AV) Local (L) Adjacent Network (A) Network (N) A vulnerability exploitable with network access means the vulnerable software is bound to the network stack and the attacker does not require local network access or local access. Such a vulnerability is often termed "remotely exploitable".
Access Complexity(AC) High (H) Medium (M) Low (L) Specialized access conditions exist.
Authentication(Au) Multiple (M) Single (S) None (N) Authentication is not required to exploit the vulnerability.
Confidentiality Impact(C) None (N) Partial (P) Complete (C) There is no impact to the confidentiality of the system.
Integrity Impact(I) None (N) Partial (P) Complete (C) Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.
Availability Impact(A) None (N) Partial (P) Complete (C) There is no impact to the availability of the system.

Base Score:2.6

Credit

Masashi Sakai reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2014-7270
JVN iPedia JVNDB-2015-000012

Update History

2015/01/28
Information under the section "Impact" was modified.
2015/06/17
Information under the section "Product Affected" was updated.