ID CVE-2018-17022
Summary Stack-based buffer overflow on the ASUS GT-AC5300 router through 3.0.0.4.384_32738 allows remote attackers to cause a denial of service (device crash) or possibly have unspecified other impact by setting a long sh_path0 value and then sending an appGet.cgi?hook=select_list("Storage_x_SharedPath") request, because ej_select_list in router/httpd/web.c uses strcpy.
References
Vulnerable Configurations
  • cpe:2.3:o:asus:gt-ac5300_firmware:3.0.0.4.384.21140:*:*:*:*:*:*:*
    cpe:2.3:o:asus:gt-ac5300_firmware:3.0.0.4.384.21140:*:*:*:*:*:*:*
  • cpe:2.3:o:asus:gt-ac5300_firmware:3.0.0.4.384.32738:*:*:*:*:*:*:*
    cpe:2.3:o:asus:gt-ac5300_firmware:3.0.0.4.384.32738:*:*:*:*:*:*:*
  • cpe:2.3:o:asus:gt-ac5300_firmware:3.0.0.4.384.32799:*:*:*:*:*:*:*
    cpe:2.3:o:asus:gt-ac5300_firmware:3.0.0.4.384.32799:*:*:*:*:*:*:*
  • cpe:2.3:o:asus:gt-ac5300_firmware:3.0.0.4.384.45149:*:*:*:*:*:*:*
    cpe:2.3:o:asus:gt-ac5300_firmware:3.0.0.4.384.45149:*:*:*:*:*:*:*
  • cpe:2.3:o:asus:gt-ac5300_firmware:3.0.0.4.384.45713:*:*:*:*:*:*:*
    cpe:2.3:o:asus:gt-ac5300_firmware:3.0.0.4.384.45713:*:*:*:*:*:*:*
  • cpe:2.3:o:asus:gt-ac5300_firmware:3.0.0.4.384.45717:*:*:*:*:*:*:*
    cpe:2.3:o:asus:gt-ac5300_firmware:3.0.0.4.384.45717:*:*:*:*:*:*:*
  • cpe:2.3:h:asus:gt-ac5300:-:*:*:*:*:*:*:*
    cpe:2.3:h:asus:gt-ac5300:-:*:*:*:*:*:*:*
CVSS
Base: 8.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL COMPLETE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:C
refmap via4
misc https://github.com/PAGalaxyLab/VulInfo/blob/master/ASUS/buffer_overflow/ASUS%20GT-AC5300%20stack%20overflow.MD
Last major update 24-08-2020 - 17:37
Published 13-09-2018 - 19:29
Last modified 24-08-2020 - 17:37
Back to Top