Lucene search

K
cve[email protected]CVE-2021-37910
HistoryNov 12, 2021 - 2:15 a.m.

CVE-2021-37910

2021-11-1202:15:06
CWE-799
web.nvd.nist.gov
28
asus
routers
wi-fi
wpa2
wpa3-sae
vulnerability
nvd
cve-2021-37910

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.2%

ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users’ connections by sending specially crafted SAE authentication frames.

Affected configurations

NVD
Node
asusgt-axe11000_firmwareRange<3.0.0.4.386.45898
AND
asusgt-axe11000Match-
Node
asusrt-ax3000_firmwareRange<3.0.0.4.386.45898
AND
asusrt-ax3000Match-
Node
asusrt-ax55Match-
AND
asusrt-ax55_firmwareRange<3.0.0.4.386.45898
Node
asusrt-ax58uMatch-
AND
asusrt-ax58u_firmwareRange<3.0.0.4.386.45898
Node
asustuf-ax3000Match-
AND
asustuf-ax3000_firmwareRange<3.0.0.4.386.45898

CNA Affected

[
  {
    "product": "GT-AXE11000",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "3.0.0.4.386.45898",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "RT-AX3000",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "3.0.0.4.386.45898",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "RT-AX55",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "3.0.0.4.386.45898",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "RT-AX58U",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "3.0.0.4.386.45898",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "TUF-AX3000",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "3.0.0.4.386.45898",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.2%

Related for CVE-2021-37910