Executive Summary

Informations
Name CVE-2017-15655 First vendor Publication 2018-01-31
Vendor Cve Last vendor Modification 2018-02-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Overall CVSS Score 9.6
Base Score 9.6 Environmental Score 9.6
impact SubScore 6 Temporal Score 9.6
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflow vulnerabilities exist in the HTTPd server in Asus asuswrt version <=3.0.0.4.376.X. All have been fixed in version 3.0.0.4.378, but this vulnerability was not previously disclosed. Some end-of-life routers have this version as the newest and thus are vulnerable at this time. This vulnerability allows for RCE with administrator rights when the administrator visits several pages.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15655

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
FULLDISC http://seclists.org/fulldisclosure/2018/Jan/63
MISC http://packetstormsecurity.com/files/145921/ASUSWRT-3.0.0.4.382.18495-Session...
http://sploit.tech/2018/01/16/ASUS-part-I.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:58:53
  • Multiple Updates
2021-04-22 02:11:36
  • Multiple Updates
2020-05-23 00:57:32
  • Multiple Updates
2018-07-04 12:02:06
  • Multiple Updates
2018-02-21 21:20:32
  • Multiple Updates
2018-02-01 00:20:05
  • First insertion