[Japanese]

JVNDB-2015-000012

Multiple ASUS wireless LAN routers vulnerable to cross-site request forgery

Overview

Multiple wireless LAN routers provided by ASUS JAPAN Inc. contain a cross-site request forgery vulnerability.

Masashi Sakai reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


ASUS JAPAN Inc.
  • RT-AC56S Firmware versions prior to 3.0.0.4.378.6065
  • RT-AC68U Firmware versions prior to 3.0.0.4.378.6152
  • RT-AC87U Firmware versions prior to 3.0.0.4.378.6065
  • RT-N56U Firmware versions prior to 3.0.0.4.378.6065
  • RT-N66U Firmware versions prior to 3.0.0.4.378.6065

[Added on June 17, 2015] Note that the firmware versions released on January 12, 2015 did not address the vulnerability completely. Newer firmware versions have been released.
Impact

If a user views a malicious page while logged in, unintended operations may be conducted.

In addition, when this vulnerability is exploited along with the vulnerability stated in JVN#77792759, an arbitrary OS command may be executed.
Solution

[Update the Firmware]
Apply the appropriate firmware update provided by the developer.
Vendor Information

ASUS JAPAN Inc.
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2014-7270
References

  1. JVN : JVN#32631078
  2. National Vulnerability Database (NVD) : CVE-2014-7270
Revision History

  • [2015/01/27]
      Web page was published
    [2015/01/29]
      Impact was modified
    [2015/02/16]
      References : Content was added
    [2015/06/17]
      Affected Products : Product's version were modified