Lucene search

K
cveMitreCVE-2021-41436
HistoryNov 19, 2021 - 12:15 p.m.

CVE-2021-41436

2021-11-1912:15:09
CWE-444
mitre
web.nvd.nist.gov
48
cve-2021-41436
http request smuggling
asus
routers
security vulnerability
denial of service

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.007

Percentile

80.6%

An HTTP request smuggling in web application in ASUS ROG Rapture GT-AX11000, RT-AX3000, RT-AX55, RT-AX56U, RT-AX56U_V2, RT-AX58U, RT-AX82U, RT-AX82U GUNDAM EDITION, RT-AX86 Series(RT-AX86U/RT-AX86S), RT-AX86U ZAKU II EDITION, RT-AX88U, RT-AX92U, TUF Gaming AX3000, TUF Gaming AX5400 (TUF-AX5400), ASUS ZenWiFi XD6, ASUS ZenWiFi AX (XT8) before 3.0.0.4.386.45898, and RT-AX68U before 3.0.0.4.386.45911, allows a remote unauthenticated attacker to DoS via sending a specially crafted HTTP packet.

Affected configurations

Nvd
Node
asusgt-ax11000_firmwareRange<3.0.0.4.386.45898
AND
asusgt-ax11000Match-
Node
asusrt-ax3000_firmwareRange<3.0.0.4.386.45898
AND
asusrt-ax3000Match-
Node
asusrt-ax55_firmwareRange<3.0.0.4.386.45898
AND
asusrt-ax55Match-
Node
asusrt-ax56u_firmwareRange<3.0.0.4.386.45898
AND
asusrt-ax56uMatch-
Node
asusrt-ax56u_v2_firmwareRange<3.0.0.4.386.45898
AND
asusrt-ax56u_v2Match-
Node
asusrt-ax58u_firmwareRange<3.0.0.4.386.45898
AND
asusrt-ax58uMatch-
Node
asusrt-ax82u_firmwareRange<3.0.0.4.386.45898
AND
asusrt-ax82uMatch-
Node
asusrt-ax82u_gundam_edition_firmwareRange<3.0.0.4.386.45898
AND
asusrt-ax82u_gundam_editionMatch-
Node
asusrt-ax82u_gundam_edition_firmwareRange<3.0.0.4.386.45898
AND
asusrt-ax82u_gundam_editionMatch-
Node
asusrt-ax86u_firmwareRange<3.0.0.4.386.45898
AND
asusrt-ax86uMatch-
Node
asusrt-ax86s_firmwareRange<3.0.0.4.386.45898
AND
asusrt-ax86sMatch-
Node
asusrt-ax86u_zaku_ii_edition_firmwareRange<3.0.0.4.386.45898
AND
asusrt-ax86u_zaku_ii_editionMatch-
Node
asusrt-ax88u_firmwareRange<3.0.0.4.386.45898
AND
asusrt-ax88uMatch-
Node
asusrt-ax92u_firmwareRange<3.0.0.4.386.45898
AND
asusrt-ax92uMatch-
Node
asustuf_gaming_ax3000_firmwareRange<3.0.0.4.386.45898
AND
asustuf_gaming_ax3000Match-
Node
asustuf-ax5400_firmwareRange<3.0.0.4.386.45898
AND
asustuf-ax5400Match-
Node
asuszenwifi_xd6_firmwareRange<3.0.0.4.386.45898
AND
asuszenwifi_xd6Match-
Node
asuszenwifi_ax_\(xt8\)_firmwareRange<3.0.0.4.386.45898
AND
asuszenwifi_ax_\(xt8\)Match-
Node
asusrt-ax68u_firmwareRange<3.0.0.4.386.45911
AND
asusrt-ax68uMatch-
VendorProductVersionCPE
asusgt-ax11000_firmware*cpe:2.3:o:asus:gt-ax11000_firmware:*:*:*:*:*:*:*:*
asusgt-ax11000-cpe:2.3:h:asus:gt-ax11000:-:*:*:*:*:*:*:*
asusrt-ax3000_firmware*cpe:2.3:o:asus:rt-ax3000_firmware:*:*:*:*:*:*:*:*
asusrt-ax3000-cpe:2.3:h:asus:rt-ax3000:-:*:*:*:*:*:*:*
asusrt-ax55_firmware*cpe:2.3:o:asus:rt-ax55_firmware:*:*:*:*:*:*:*:*
asusrt-ax55-cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:*
asusrt-ax56u_firmware*cpe:2.3:o:asus:rt-ax56u_firmware:*:*:*:*:*:*:*:*
asusrt-ax56u-cpe:2.3:h:asus:rt-ax56u:-:*:*:*:*:*:*:*
asusrt-ax56u_v2_firmware*cpe:2.3:o:asus:rt-ax56u_v2_firmware:*:*:*:*:*:*:*:*
asusrt-ax56u_v2-cpe:2.3:h:asus:rt-ax56u_v2:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 361

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.007

Percentile

80.6%

Related for CVE-2021-41436