ID

VAR-202003-1276


CVE

CVE-2018-20334


TITLE

ASUSWRT In OS Command injection vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2018-016240

DESCRIPTION

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. When processing the /start_apply.htm POST data, there is a command injection issue via shell metacharacters in the fb_email parameter. By using this issue, an attacker can control the router and get shell. ASUSWRT To OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. ASUSWRT is a firmware that runs in its router from Taiwan's ASUS Corporation (ASUS). ASUS ASUSWRT 3.0.0.4.384.20308 has a command injection vulnerability. The vulnerability stems from the fact that the network system or product did not properly filter the special elements in the process of constructing executable commands from external input data. Attackers can use this vulnerability to execute illegal commands

Trust: 2.25

sources: NVD: CVE-2018-20334 // JVNDB: JVNDB-2018-016240 // CNVD: CNVD-2020-19210 // VULMON: CVE-2018-20334

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-19210

AFFECTED PRODUCTS

vendor:asusmodel:asuswrtscope:eqversion:3.0.0.4.384.20308

Trust: 1.6

vendor:asustek computermodel:asuswrtscope:eqversion:3.0.0.4.384.20308

Trust: 0.8

sources: CNVD: CNVD-2020-19210 // JVNDB: JVNDB-2018-016240 // NVD: CVE-2018-20334

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-20334
value: CRITICAL

Trust: 1.0

NVD: JVNDB-2018-016240
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2020-19210
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202003-1248
value: CRITICAL

Trust: 0.6

VULMON: CVE-2018-20334
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-20334
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2018-016240
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-19210
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-20334
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2018-016240
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-19210 // VULMON: CVE-2018-20334 // JVNDB: JVNDB-2018-016240 // CNNVD: CNNVD-202003-1248 // NVD: CVE-2018-20334

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.8

sources: JVNDB: JVNDB-2018-016240 // NVD: CVE-2018-20334

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202003-1248

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202003-1248

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016240

PATCH

title:Top Pageurl:https://www.asus.com/us/

Trust: 0.8

title:Patch for ASUSWRT command injection vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/210715

Trust: 0.6

title:ASUS ASUSWRT Fixes for command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=112732

Trust: 0.6

sources: CNVD: CNVD-2020-19210 // JVNDB: JVNDB-2018-016240 // CNNVD: CNNVD-202003-1248

EXTERNAL IDS

db:NVDid:CVE-2018-20334

Trust: 3.1

db:JVNDBid:JVNDB-2018-016240

Trust: 0.8

db:CNVDid:CNVD-2020-19210

Trust: 0.6

db:CNNVDid:CNNVD-202003-1248

Trust: 0.6

db:VULMONid:CVE-2018-20334

Trust: 0.1

sources: CNVD: CNVD-2020-19210 // VULMON: CVE-2018-20334 // JVNDB: JVNDB-2018-016240 // CNNVD: CNNVD-202003-1248 // NVD: CVE-2018-20334

REFERENCES

url:https://starlabs.sg/advisories/18-20334/

Trust: 3.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-20334

Trust: 2.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-20334

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-19210 // VULMON: CVE-2018-20334 // JVNDB: JVNDB-2018-016240 // CNNVD: CNNVD-202003-1248 // NVD: CVE-2018-20334

SOURCES

db:CNVDid:CNVD-2020-19210
db:VULMONid:CVE-2018-20334
db:JVNDBid:JVNDB-2018-016240
db:CNNVDid:CNNVD-202003-1248
db:NVDid:CVE-2018-20334

LAST UPDATE DATE

2024-11-23T22:44:38.401000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-19210date:2020-03-25T00:00:00
db:VULMONid:CVE-2018-20334date:2020-03-23T00:00:00
db:JVNDBid:JVNDB-2018-016240date:2020-04-03T00:00:00
db:CNNVDid:CNNVD-202003-1248date:2020-04-01T00:00:00
db:NVDid:CVE-2018-20334date:2024-11-21T04:01:15.487

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-19210date:2020-03-25T00:00:00
db:VULMONid:CVE-2018-20334date:2020-03-20T00:00:00
db:JVNDBid:JVNDB-2018-016240date:2020-04-03T00:00:00
db:CNNVDid:CNNVD-202003-1248date:2020-03-19T00:00:00
db:NVDid:CVE-2018-20334date:2020-03-20T01:15:22.357