ID

VAR-202305-1438


CVE

CVE-2023-28703


TITLE

ASUS RT-AC86U Buffer Overflow Vulnerability

Trust: 0.6

sources: CNVD: CNVD-2023-45450

DESCRIPTION

ASUS RT-AC86U’s specific cgi function has a stack-based buffer overflow vulnerability due to insufficient validation for network packet header length. A remote attacker with administrator privileges can exploit this vulnerability to execute arbitrary system commands, disrupt system or terminate service. ASUS RT-AC86U is a dual-band Wi-Fi router made by ASUS in China. ASUS RT-AC86U has a buffer overflow vulnerability. The vulnerability is caused by a boundary error when processing untrusted input

Trust: 1.44

sources: NVD: CVE-2023-28703 // CNVD: CNVD-2023-45450

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-45450

AFFECTED PRODUCTS

vendor:asusmodel:rt-ac86uscope:eqversion:3.0.0.4.386.51255

Trust: 1.0

vendor:asusmodel:rt-ac86uscope:eqversion:v3.0.0.4.386.51255

Trust: 0.6

sources: CNVD: CNVD-2023-45450 // NVD: CVE-2023-28703

CVSS

SEVERITY

CVSSV2

CVSSV3

twcert@cert.org.tw: CVE-2023-28703
value: HIGH

Trust: 1.0

CNVD: CNVD-2023-45450
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202306-093
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-45450
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

twcert@cert.org.tw: CVE-2023-28703
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2023-45450 // CNNVD: CNNVD-202306-093 // NVD: CVE-2023-28703

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

sources: NVD: CVE-2023-28703

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202306-093

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202306-093

PATCH

title: - url:https://github.com/xxy1126/Vuln

Trust: 0.1

sources: VULMON: CVE-2023-28703

EXTERNAL IDS

db:NVDid:CVE-2023-28703

Trust: 2.3

db:CNVDid:CNVD-2023-45450

Trust: 0.6

db:CNNVDid:CNNVD-202306-093

Trust: 0.6

db:VULMONid:CVE-2023-28703

Trust: 0.1

sources: CNVD: CNVD-2023-45450 // VULMON: CVE-2023-28703 // CNNVD: CNNVD-202306-093 // NVD: CVE-2023-28703

REFERENCES

url:https://www.twcert.org.tw/tw/cp-132-7147-afcf9-1.html

Trust: 2.2

url:https://cxsecurity.com/cveshow/cve-2023-28703/

Trust: 0.6

url:https://github.com/xxy1126/vuln

Trust: 0.1

sources: CNVD: CNVD-2023-45450 // VULMON: CVE-2023-28703 // CNNVD: CNNVD-202306-093 // NVD: CVE-2023-28703

SOURCES

db:CNVDid:CNVD-2023-45450
db:VULMONid:CVE-2023-28703
db:CNNVDid:CNNVD-202306-093
db:NVDid:CVE-2023-28703

LAST UPDATE DATE

2024-10-15T02:41:25.097000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-45450date:2023-06-09T00:00:00
db:CNNVDid:CNNVD-202306-093date:2023-06-05T00:00:00
db:NVDid:CVE-2023-28703date:2024-10-14T04:15:03.210

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-45450date:2023-06-09T00:00:00
db:CNNVDid:CNNVD-202306-093date:2023-06-02T00:00:00
db:NVDid:CVE-2023-28703date:2023-06-02T11:15:10.580