ID

VAR-201909-1387


CVE

CVE-2018-20336


TITLE

ASUSWRT Vulnerable to classic buffer overflow

Trust: 0.8

sources: JVNDB: JVNDB-2018-016073

DESCRIPTION

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. There is a stack-based buffer overflow issue in parse_req_queries function in wanduck.c via a long string over UDP, which may lead to an information leak. ASUSWRT Contains a classic buffer overflow vulnerability.Information may be obtained. ASUS Asuswrt-Merlin is a firmware that runs in its router from Taiwan's ASUS Corporation (ASUS). ASUS Asuswrt-Merlin 3.0.0.4.384.20308 version of the wanduck.c file ‘parse_req_queries’ function has a buffer overflow vulnerability. The vulnerability stems from the fact that when a network system or product performs an operation on memory, the data boundary is not correctly verified, resulting in an incorrect read and write operation to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow

Trust: 2.34

sources: NVD: CVE-2018-20336 // JVNDB: JVNDB-2018-016073 // CNVD: CNVD-2020-19212 // VULHUB: VHN-131132 // VULMON: CVE-2018-20336

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-19212

AFFECTED PRODUCTS

vendor:asusmodel:asuswrt-merlinscope:eqversion:3.0.0.4.384.20308

Trust: 2.2

vendor:asuswrt merlinmodel:asuswrt-merlinscope:eqversion:3.0.0.4.384.20308

Trust: 0.8

vendor:asusmodel:rt-ac68uscope:eqversion: -

Trust: 0.6

sources: CNVD: CNVD-2020-19212 // JVNDB: JVNDB-2018-016073 // CNNVD: CNNVD-201909-804 // NVD: CVE-2018-20336

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-20336
value: HIGH

Trust: 1.0

NVD: CVE-2018-20336
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-19212
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201909-804
value: HIGH

Trust: 0.6

VULHUB: VHN-131132
value: MEDIUM

Trust: 0.1

VULMON: CVE-2018-20336
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-20336
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2020-19212
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-131132
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-20336
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2018-20336
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-19212 // VULHUB: VHN-131132 // VULMON: CVE-2018-20336 // JVNDB: JVNDB-2018-016073 // CNNVD: CNNVD-201909-804 // NVD: CVE-2018-20336

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.9

sources: VULHUB: VHN-131132 // JVNDB: JVNDB-2018-016073 // NVD: CVE-2018-20336

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201909-804

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201909-804

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016073

PATCH

title:Top Pageurl:https://www.asuswrt-merlin.net/

Trust: 0.8

title:Patch for ASUS Asuswrt-Merlin buffer overflow vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/210721

Trust: 0.6

title:ASUS Asuswrt-Merlin Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98337

Trust: 0.6

sources: CNVD: CNVD-2020-19212 // JVNDB: JVNDB-2018-016073 // CNNVD: CNNVD-201909-804

EXTERNAL IDS

db:NVDid:CVE-2018-20336

Trust: 3.2

db:JVNDBid:JVNDB-2018-016073

Trust: 0.8

db:CNNVDid:CNNVD-201909-804

Trust: 0.7

db:CNVDid:CNVD-2020-19212

Trust: 0.6

db:VULHUBid:VHN-131132

Trust: 0.1

db:VULMONid:CVE-2018-20336

Trust: 0.1

sources: CNVD: CNVD-2020-19212 // VULHUB: VHN-131132 // VULMON: CVE-2018-20336 // JVNDB: JVNDB-2018-016073 // CNNVD: CNNVD-201909-804 // NVD: CVE-2018-20336

REFERENCES

url:https://www.asus.com/networking/rt-ac1200g-plus/helpdesk_bios/

Trust: 3.2

url:https://starlabs.sg/advisories/18-20336/

Trust: 2.6

url:https://nvd.nist.gov/vuln/detail/cve-2018-20336

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-20336

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/120.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-19212 // VULHUB: VHN-131132 // VULMON: CVE-2018-20336 // JVNDB: JVNDB-2018-016073 // CNNVD: CNNVD-201909-804 // NVD: CVE-2018-20336

SOURCES

db:CNVDid:CNVD-2020-19212
db:VULHUBid:VHN-131132
db:VULMONid:CVE-2018-20336
db:JVNDBid:JVNDB-2018-016073
db:CNNVDid:CNNVD-201909-804
db:NVDid:CVE-2018-20336

LAST UPDATE DATE

2024-11-23T22:51:39.243000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-19212date:2020-03-25T00:00:00
db:VULHUBid:VHN-131132date:2019-09-19T00:00:00
db:VULMONid:CVE-2018-20336date:2019-09-19T00:00:00
db:JVNDBid:JVNDB-2018-016073date:2019-09-24T00:00:00
db:CNNVDid:CNNVD-201909-804date:2019-09-30T00:00:00
db:NVDid:CVE-2018-20336date:2024-11-21T04:01:15.807

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-19212date:2020-03-25T00:00:00
db:VULHUBid:VHN-131132date:2019-09-17T00:00:00
db:VULMONid:CVE-2018-20336date:2019-09-17T00:00:00
db:JVNDBid:JVNDB-2018-016073date:2019-09-24T00:00:00
db:CNNVDid:CNNVD-201909-804date:2019-09-17T00:00:00
db:NVDid:CVE-2018-20336date:2019-09-17T16:15:10.747