Published:2015/01/27  Last Updated:2015/06/17

JVN#77792759
Multiple ASUS wireless LAN routers vulnerable to OS command injection

Overview

Multiple wireless LAN routers provided by ASUS JAPAN Inc. contain an OS command injection vulnerability.

Products Affected

  • RT-AC87U Firmware versions prior to 3.0.0.4.378.6065
  • RT-AC68U Firmware versions prior to 3.0.0.4.378.6152
  • RT-AC56S Firmware versions prior to 3.0.0.4.378.6065
  • RT-N66U Firmware versions prior to 3.0.0.4.378.6065
  • RT-N56U Firmware versions prior to 3.0.0.4.378.6065
[Added on June 17, 2015]
Note that the firmware versions released on January 12, 2015 did not address the vulnerability completely. Newer firmware versions have been released.

Description

Multiple wireless LAN routers provided by ASUS JAPAN Inc. contain an OS command injection vulnerability.

Impact

An arbitrary OS command may be executed by an authenticated attacker.

In addition, when this vulnerability is exploited along with the vulnerability stated in JVN#32631078, an arbitrary OS command may be executed if a logged in user views a malicious page.

Solution

Update the Firmware
Apply the appropriate firmware update provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2015.01.27 (CVSS Base Metrics)

What is CVSS?

Measures Severity Description
Access Vector(AV) Local (L) Adjacent Network (A) Network (N) A vulnerability exploitable with adjacent network access requires the attacker to have access to either the broadcast or collision domain of the vulnerable software.
Access Complexity(AC) High (H) Medium (M) Low (L) Specialized access conditions or extenuating circumstances do not exist.
Authentication(Au) Multiple (M) Single (S) None (N) The vulnerability requires an attacker to be logged into the system (such as at a command line or via a desktop session or web interface).
Confidentiality Impact(C) None (N) Partial (P) Complete (C) There is considerable informational disclosure. Access to some system files is possible, but the attacker does not have control over what is obtained, or the scope of the loss is constrained.
Integrity Impact(I) None (N) Partial (P) Complete (C) Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.
Availability Impact(A) None (N) Partial (P) Complete (C) There is reduced performance or interruptions in resource availability.

Base Score:5.2

Comment

This analysis assumes that the authenticated attacker executes an OS command.

Credit

Masashi Sakai reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2014-7269
JVN iPedia JVNDB-2015-000011

Update History

2015/01/28
Information under the section "Impact" was modified.
2015/06/17
Information under the section "Product Affected" was updated.