#VU71216 Buffer overflow in Asus Hardware solutions


Published: 2023-01-17 | Updated: 2023-06-20

Vulnerability identifier: #VU71216

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38105

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
RT-AX82U
Hardware solutions / Routers & switches, VoIP, GSM, etc
GT6
Hardware solutions / Routers & switches, VoIP, GSM, etc
GT-AXE16000
Hardware solutions / Routers & switches, VoIP, GSM, etc
GT-AXE11000 PRO
Hardware solutions / Routers & switches, VoIP, GSM, etc
GT-AXE11000
Hardware solutions / Routers & switches, VoIP, GSM, etc
GT-AX6000
Hardware solutions / Routers & switches, VoIP, GSM, etc
GT-AX11000
Hardware solutions / Routers & switches, VoIP, GSM, etc
GS-AX5400
Hardware solutions / Routers & switches, VoIP, GSM, etc
GS-AX3000
Hardware solutions / Routers & switches, VoIP, GSM, etc
ZenWiFi XT9
Hardware solutions / Routers & switches, VoIP, GSM, etc
ZenWiFi XT8
Hardware solutions / Routers & switches, VoIP, GSM, etc
ZenWiFi XT8_V2
Hardware solutions / Routers & switches, VoIP, GSM, etc
RT-AX86U PRO
Hardware solutions / Routers & switches, VoIP, GSM, etc
RT-AX86U
Hardware solutions / Routers & switches, VoIP, GSM, etc
RT-AX86S
Hardware solutions / Routers & switches, VoIP, GSM, etc
RT-AX58U
Hardware solutions / Routers & switches, VoIP, GSM, etc
RT-AX3000
Hardware solutions / Routers & switches, VoIP, GSM, etc
TUF-AX6000
Hardware solutions / Routers & switches, VoIP, GSM, etc
TUF-AX5400
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Asus

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary error in the cm_processREQ_NC opcode. A remote attacker can trigger memory corruption and gain unauthorized access to sensitive information on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

RT-AX82U: 3.0.0.4.386_49674-ge182230


External links
http://talosintelligence.com/vulnerability_reports/TALOS-2022-1590
http://www.hkcert.org/security-bulletin/asus-router-multiple-vulnerabilities_20230620
http://www.asus.com/content/asus-product-security-advisory/#06/19/2023


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability