Asus Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

ASUS BMC35
Asus RT-AC86U12
Asus RT-AX56U10
Asus RT-AC320010
Asus RT-AC68U8

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix67
Temporary Fix0
Workaround7
Unavailable5
Not Defined207

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High6
Functional1
Proof-of-Concept17
Unproven3
Not Defined259

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical3
Local46
Adjacent40
Network197

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High45
Low118
None123

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required36
None250

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤334
≤412
≤519
≤652
≤769
≤850
≤935
≤1015

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤334
≤412
≤526
≤651
≤771
≤843
≤934
≤1015

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤336
≤421
≤530
≤683
≤741
≤840
≤920
≤1015

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤41
≤53
≤614
≤721
≤857
≤915
≤1024

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤41
≤52
≤61
≤75
≤815
≤921
≤1011

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k66
<2k138
<5k82
<10k0
<25k0
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k256
<2k25
<5k5
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (193): A002 (1), A002_2 (1), AC68U (3), ADM (1), AISuite3 (1), ASMB8 iKVM (1), ASUS DSL-AC51 (1), ASUS WL-330gE (1), ASUS WL-500W (2), ASUS ZenWiFi AX (2), ASUS ZenWiFi XD6 (2), ATK (1), ATSZIO Driver (1), Armoury Crate (2), AsusWRT (7), Asuswrt-Merlin (2), Aura Sync (5), BIOS Flash Driver (1), BMC (35), CMAX6000 (1), Control Center (2), DSL-AC51 (2), DSL-AC52 (1), DSL-AC52U (3), DSL-AC55 (1), DSL-AC55U (3), DSL-AC56U (3), DSL-AC750 (3), DSL-N10P_C1 (1), DSL-N10S (3), DSL-N10_C1 (3), DSL-N10_D1 (1), DSL-N12E C1 (2), DSL-N12E_C1 (2), DSL-N12U C1 (2), DSL-N12U_C1 (1), DSL-N12U_D1 (1), DSL-N14U (3), DSL-N14U-B1 (5), DSL-N14U_B1 (1), DSL-N16 (3), DSL-N16P (1), DSL-N16U (3), DSL-N17U (4), DSL-N55U C1 (2), DSL-N55U D1 (2), DSL-N55U_C1 (1), DSL-N55U_D1 (1), DSL-N66U (3), Device Activation (1), Download Master (5), EC Tool Driver (1), ExpertWiFi (1), ExpertWiFi EBM63 (1), ExpertWiFi EBM68 (1), Fan_Xpert (1), GPU TweakII (1), GPUTweak II (2), GT-AC2900 (1), GT-AC5300 (5), GT-AX11000 (2), HG100 (7), IoT Control Center (1), Ipswcom Activex Component (1), Mini PC (1), MyASUS (1), NAS-M25 (1), P453UJ (1), Precision TouchPad (1), ROG Armoury Crate Lite (1), ROG Zephyrus M GM501GS (1), RP-AC52 (2), RT (1), RT-A88U (1), RT-AC (4), RT-AC51U (8), RT-AC52U (4), RT-AC52U B1 (1), RT-AC52U_B1 (1), RT-AC53 (7), RT-AC55U (5), RT-AC55UHP (1), RT-AC56S (2), RT-AC56U (5), RT-AC58U (7), RT-AC66U (7), RT-AC66U B1 (1), RT-AC66U_B1 (4), RT-AC67U (1), RT-AC68P (3), RT-AC68R (1), RT-AC68U (11), RT-AC86 (1), RT-AC86U (19), RT-AC87U (5), RT-AC88U (5), RT-AC88U Download Master (2), RT-AC1200 (5), RT-AC1200HP (1), RT-AC1750 (1), RT-AC1900 (1), RT-AC1900P (2), RT-AC2900 (2), RT-AC3100 (5), RT-AC3200 (10), RT-AC5300 (2), RT-ACRH13 (1), RT-AX55 (8), RT-AX56U (10), RT-AX56U V2 (4), RT-AX56U_V2 (2), RT-AX57 (6), RT-AX57 Go (1), RT-AX58U (5), RT-AX82U (5), RT-AX82U GUNDAM EDITION (2), RT-AX86 Series (1), RT-AX86S (1), RT-AX86S) (1), RT-AX86U (3), RT-AX86U ZAKU II EDITION (2), RT-AX88U (14), RT-AX92U (3), RT-AX3000 (6), RT-G32 (2), RT-N (4), RT-N10 (3), RT-N10+ (1), RT-N10E (4), RT-N10LX (6), RT-N10U (3), RT-N12 D1 (1), RT-N12+ (5), RT-N12+ B1 (3), RT-N12D1 (4), RT-N12E (1), RT-N12HP (4), RT-N12HP_B1 (4), RT-N14UHP (1), RT-N16 (4), RT-N18U (4), RT-N53 (2), RT-N56U (8), RT-N66U (6), RT-N66U Router (1), RT-N300 (4), RT-N600 (1), RT Router (2), RT_AC1200G (4), RT_AC1200GU (4), RT_N12+_PRO (4), Remote Console (1), Router (4), Rt-n56u (2), SABERTOOTH X99 Driver (1), ScreenPad2_Upgrade_Tool.msi (1), SmartLogon (1), System Control Interface (2), TM-AC1900 Router (1), TS-101 (3), TUF-AX5400 (2), TUF Gaming AX3000 (2), USB 3.0 Boost Storage Driver (1), UX360CA BIOS (1), Video Security Online (2), VivoMini (1), Vivobaby App (1), WL-330NUL (5), WL520g (1), WRT (1), WRT-AC66U 3 RT (1), WS-101 (3), WebStorage (1), X00K_1 (2), X00LD_3 (1), X015_1 (2), ZenFone 3 (1), ZenFone 3 Laser (1), ZenFone 3 Max (4), ZenFone 3 Ultra (2), ZenFone 3s Max (2), ZenFone 4 (1), ZenFone 4 Selfie (3), ZenFone 5 Lite (1), ZenFone 5 Selfie (1), ZenFone 5Q (3), ZenFone AR (1), ZenFone Live (1), ZenFone Max 4 (2), ZenWiFi AX (1), ZenWiFi XT8 (2), ZenWiFi XT8 V2 (2), Zenfone V Live (1)

Link to Vendor Website: https://www.asus.com/

PublishedBaseTempVulnerabilityProdExpRemEPSSCTICVE
06/24/20248.88.8ASUS RT-AX88U connection_state_machine buffer overflowUnknownNot DefinedNot Defined0.000430.05CVE-2024-33278
06/14/20249.89.6ASUS DSL-AC55 Firmware unrestricted uploadUnknownNot DefinedOfficial Fix0.000910.04CVE-2024-3912
06/14/20249.89.8ASUS ZenWiFi XT8 improper authenticationWireless LAN SoftwareNot DefinedNot Defined0.000910.03CVE-2024-3080
06/14/20243.63.6ASUS Download Master cross site scriptingUnknownNot DefinedNot Defined0.000450.04CVE-2024-31159
06/14/20243.63.6ASUS Download Master cross site scriptingUnknownNot DefinedNot Defined0.000450.05CVE-2024-31160
06/14/20247.27.2ASUS Download Master System Command stack-based overflowUnknownNot DefinedNot Defined0.000470.05CVE-2024-31163
06/14/20247.27.2ASUS Download Master System Command os command injectionUnknownNot DefinedNot Defined0.000520.03CVE-2024-31162
06/14/20247.27.2ASUS Download Master unrestricted uploadUnknownNot DefinedNot Defined0.000500.00CVE-2024-31161
06/14/20247.27.2ASUS ZenWiFi XT8 stack-based overflowWireless LAN SoftwareNot DefinedNot Defined0.000430.03CVE-2024-3079
05/22/20245.55.3Asus GPU TweakII IOCTL Request IOMap64.sys Privilege EscalationUnknownNot DefinedNot Defined0.000000.03CVE-2024-33223
05/22/20245.55.3Asus ATSZIO Driver IOCTL Request ATSZIO64.sys Privilege EscalationHardware Driver SoftwareNot DefinedNot Defined0.000000.03CVE-2024-33222
05/22/20245.55.3Asus BIOS Flash Driver IOCTL Request AsusBSItf.sys Privilege EscalationHardware Driver SoftwareNot DefinedNot Defined0.000000.07CVE-2024-33221
05/22/20245.55.3Asus AISuite3 IOCTL Request AslO3_64.sys Privilege EscalationUnknownNot DefinedNot Defined0.000000.05CVE-2024-33220
05/22/20245.55.3Asus SABERTOOTH X99 Driver IOCTL Request AsIO64.sys Privilege EscalationHardware Driver SoftwareNot DefinedNot Defined0.000000.05CVE-2024-33219
05/22/20245.55.3Asus USB 3.0 Boost Storage Driver IOCTL Request AsUpIO64.sys Privilege EscalationHardware Driver SoftwareNot DefinedNot Defined0.000000.00CVE-2024-33218
05/20/20247.27.0Asus RT-AX3000 Custom OpenVPN Profile os command injectionWireless LAN SoftwareNot DefinedOfficial Fix0.000430.04CVE-2024-0401
05/06/20243.53.4Asus RT-AC51U cross site scriptingUnknownNot DefinedNot Defined0.000430.04CVE-2023-33548
04/30/20243.33.3Asus RT-AC51U GET Request denial of serviceUnknownNot DefinedNot Defined0.000430.00CVE-2023-31889
04/27/20245.55.3Asus Fan_Xpert DeviceIoControl Privilege EscalationUnknownNot DefinedOfficial Fix0.000430.03CVE-2024-30804
04/26/20246.86.8Asus RT-N12+ B1 UART Interface access controlUnknownNot DefinedNot Defined0.000430.00CVE-2024-28326
04/26/20243.33.3Asus RT-N12+ B1 Setting cleartext storageUnknownNot DefinedNot Defined0.000430.00CVE-2024-28327
04/26/20243.33.3Asus RT-N12+ B1 cleartext storageUnknownNot DefinedNot Defined0.000430.00CVE-2024-28325
04/26/20245.55.5Asus RT-N12+ csv injectionUnknownNot DefinedNot Defined0.000430.00CVE-2024-28328
04/15/20248.88.6Asus ExpertWiFi EBM63/ExpertWiFi EBM68/RT-AX57 Go Request os command injectionWireless LAN SoftwareNot DefinedOfficial Fix0.000430.04CVE-2024-1655
02/28/20246.56.5Asus AC68U Network Packet httpd null pointer dereferenceUnknownNot DefinedNot Defined0.000430.00CVE-2024-26342

261 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!