CVE-2023-35086

It is identified a format string vulnerability in ASUS RT-AX56U V2 & RT-AC86U. This vulnerability is caused by directly using input as a format string when calling syslog in logmessage_normal function, in the do_detwan_cgi module of httpd. A remote attacker with administrator privilege can exploit this vulnerability to perform remote arbitrary code execution, arbitrary system operation or disrupt service. This issue affects RT-AX56U V2: 3.0.0.4.386_50460; RT-AC86U: 3.0.0.4_386_51529.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-7240-a5f96-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:asus:rt-ac86u_firmware:3.0.0.4_386_51529:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-ac86u:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:asus:rt-ax56u_v2_firmware:3.0.0.4.386_50460:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-ax56u_v2:-:*:*:*:*:*:*:*

History

27 Mar 2024, 08:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 7.2
Summary (en) It is identified a format string vulnerability in ASUS RT-AX56U V2 & RT-AC86U. This vulnerability is caused by directly using input as a format string when calling syslog in logmessage_normal function, in the do_detwan_cgi module of httpd. An unauthenticated remote attacker without privilege can exploit this vulnerability to perform remote arbitrary code execution, arbitrary system operation or disrupt service. This issue affects RT-AX56U V2: 3.0.0.4.386_50460; RT-AC86U: 3.0.0.4_386_51529. (en) It is identified a format string vulnerability in ASUS RT-AX56U V2 & RT-AC86U. This vulnerability is caused by directly using input as a format string when calling syslog in logmessage_normal function, in the do_detwan_cgi module of httpd. A remote attacker with administrator privilege can exploit this vulnerability to perform remote arbitrary code execution, arbitrary system operation or disrupt service. This issue affects RT-AX56U V2: 3.0.0.4.386_50460; RT-AC86U: 3.0.0.4_386_51529.

04 Aug 2023, 19:28

Type Values Removed Values Added
CPE cpe:2.3:h:asus:rt-ax56u_v2:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-ac86u:-:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-ax56u_v2_firmware:3.0.0.4.386_50460:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-ac86u_firmware:3.0.0.4_386_51529:*:*:*:*:*:*:*
First Time Asus
Asus rt-ac86u
Asus rt-ac86u Firmware
Asus rt-ax56u V2 Firmware
Asus rt-ax56u V2
References (MISC) https://www.twcert.org.tw/tw/cp-132-7240-a5f96-1.html - (MISC) https://www.twcert.org.tw/tw/cp-132-7240-a5f96-1.html - Third Party Advisory

21 Jul 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-21 07:15

Updated : 2024-03-27 08:15


NVD link : CVE-2023-35086

Mitre link : CVE-2023-35086

CVE.ORG link : CVE-2023-35086


JSON object : View

Products Affected

asus

  • rt-ax56u_v2
  • rt-ax56u_v2_firmware
  • rt-ac86u
  • rt-ac86u_firmware
CWE
CWE-134

Use of Externally-Controlled Format String