Lucene search

K
nvd[email protected]NVD:CVE-2021-37910
HistoryNov 12, 2021 - 2:15 a.m.

CVE-2021-37910

2021-11-1202:15:06
CWE-799
web.nvd.nist.gov
5
asus routers
wpa2
wpa3-sae
interaction frequency vulnerability
unauthenticated attacker
sae authentication frames
remote disconnect

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

30.7%

ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users’ connections by sending specially crafted SAE authentication frames.

Affected configurations

Nvd
Node
asusgt-axe11000_firmwareRange<3.0.0.4.386.45898
AND
asusgt-axe11000Match-
Node
asusrt-ax3000_firmwareRange<3.0.0.4.386.45898
AND
asusrt-ax3000Match-
Node
asusrt-ax55Match-
AND
asusrt-ax55_firmwareRange<3.0.0.4.386.45898
Node
asusrt-ax58uMatch-
AND
asusrt-ax58u_firmwareRange<3.0.0.4.386.45898
Node
asustuf-ax3000Match-
AND
asustuf-ax3000_firmwareRange<3.0.0.4.386.45898
VendorProductVersionCPE
asusgt-axe11000_firmware*cpe:2.3:o:asus:gt-axe11000_firmware:*:*:*:*:*:*:*:*
asusgt-axe11000-cpe:2.3:h:asus:gt-axe11000:-:*:*:*:*:*:*:*
asusrt-ax3000_firmware*cpe:2.3:o:asus:rt-ax3000_firmware:*:*:*:*:*:*:*:*
asusrt-ax3000-cpe:2.3:h:asus:rt-ax3000:-:*:*:*:*:*:*:*
asusrt-ax55-cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:*
asusrt-ax55_firmware*cpe:2.3:o:asus:rt-ax55_firmware:*:*:*:*:*:*:*:*
asusrt-ax58u-cpe:2.3:h:asus:rt-ax58u:-:*:*:*:*:*:*:*
asusrt-ax58u_firmware*cpe:2.3:o:asus:rt-ax58u_firmware:*:*:*:*:*:*:*:*
asustuf-ax3000-cpe:2.3:h:asus:tuf-ax3000:-:*:*:*:*:*:*:*
asustuf-ax3000_firmware*cpe:2.3:o:asus:tuf-ax3000_firmware:*:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

30.7%

Related for NVD:CVE-2021-37910