Vulnerabilites related to asus - gt-axe11000
var-202111-0625
Vulnerability from variot
ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users' connections by sending specially crafted SAE authentication frames. plural ASUS Router product firmware contains a vulnerability related to interaction frequency control.Service operation interruption (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202111-0625", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "rt-ax55", "scope": "lt", "trust": 1.0, "vendor": "asus", "version": "3.0.0.4.386.45898" }, { "model": "rt-ax3000", "scope": "lt", "trust": 1.0, "vendor": "asus", "version": "3.0.0.4.386.45898" }, { "model": "gt-axe11000", "scope": "lt", "trust": 1.0, "vendor": "asus", "version": "3.0.0.4.386.45898" }, { "model": "tuf-ax3000", "scope": "lt", "trust": 1.0, "vendor": "asus", "version": "3.0.0.4.386.45898" }, { "model": "rt-ax58u", "scope": "lt", "trust": 1.0, "vendor": "asus", "version": "3.0.0.4.386.45898" }, { "model": "rt-ax58u", "scope": null, "trust": 0.8, "vendor": "asustek computer", "version": null }, { "model": "tuf-ax3000", "scope": null, "trust": 0.8, "vendor": "asustek computer", "version": null }, { "model": "rt-ax55", "scope": null, "trust": 0.8, "vendor": "asustek computer", "version": null }, { "model": "gt-axe11000", "scope": null, "trust": 0.8, "vendor": "asustek computer", "version": null }, { "model": "rt-ax3000", "scope": null, "trust": 0.8, "vendor": "asustek computer", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014873" }, { "db": "NVD", "id": "CVE-2021-37910" } ] }, "cve": "CVE-2021-37910", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2021-37910", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2021-37910", "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "twcert@cert.org.tw", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "id": "CVE-2021-37910", "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-37910", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2021-37910", "trust": 1.0, "value": "MEDIUM" }, { "author": "twcert@cert.org.tw", "id": "CVE-2021-37910", "trust": 1.0, "value": "LOW" }, { "author": "NVD", "id": "CVE-2021-37910", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202111-1140", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-37910", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-37910" }, { "db": "JVNDB", "id": "JVNDB-2021-014873" }, { "db": "CNNVD", "id": "CNNVD-202111-1140" }, { "db": "NVD", "id": "CVE-2021-37910" }, { "db": "NVD", "id": "CVE-2021-37910" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users\u0027 connections by sending specially crafted SAE authentication frames. plural ASUS Router product firmware contains a vulnerability related to interaction frequency control.Service operation interruption (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2021-37910" }, { "db": "JVNDB", "id": "JVNDB-2021-014873" }, { "db": "VULMON", "id": "CVE-2021-37910" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-37910", "trust": 3.3 }, { "db": "JVNDB", "id": "JVNDB-2021-014873", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202111-1140", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-37910", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-37910" }, { "db": "JVNDB", "id": "JVNDB-2021-014873" }, { "db": "CNNVD", "id": "CNNVD-202111-1140" }, { "db": "NVD", "id": "CVE-2021-37910" } ] }, "id": "VAR-202111-0625", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40625 }, "last_update_date": "2024-08-14T14:55:45.698000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "top page", "trust": 0.8, "url": "https://www.asus.com/jp/" }, { "title": "ASUS routers Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=170946" }, { "title": "", "trust": 0.1, "url": "https://github.com/efchatz/easy-exploits " } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-37910" }, { "db": "JVNDB", "id": "JVNDB-2021-014873" }, { "db": "CNNVD", "id": "CNNVD-202111-1140" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-799", "trust": 1.0 }, { "problemtype": "Improper control of interaction frequency (CWE-799) [ others ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014873" }, { "db": "NVD", "id": "CVE-2021-37910" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37910" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/799.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/efchatz/easy-exploits" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-37910" }, { "db": "JVNDB", "id": "JVNDB-2021-014873" }, { "db": "CNNVD", "id": "CNNVD-202111-1140" }, { "db": "NVD", "id": "CVE-2021-37910" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-37910" }, { "db": "JVNDB", "id": "JVNDB-2021-014873" }, { "db": "CNNVD", "id": "CNNVD-202111-1140" }, { "db": "NVD", "id": "CVE-2021-37910" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-12T00:00:00", "db": "VULMON", "id": "CVE-2021-37910" }, { "date": "2022-10-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-014873" }, { "date": "2021-11-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202111-1140" }, { "date": "2021-11-12T02:15:06.640000", "db": "NVD", "id": "CVE-2021-37910" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-17T00:00:00", "db": "VULMON", "id": "CVE-2021-37910" }, { "date": "2022-10-31T05:44:00", "db": "JVNDB", "id": "JVNDB-2021-014873" }, { "date": "2021-11-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202111-1140" }, { "date": "2021-11-17T16:20:51.950000", "db": "NVD", "id": "CVE-2021-37910" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202111-1140" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0ASUS\u00a0 Vulnerability related to interaction frequency control in router product firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014873" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202111-1140" } ], "trust": 0.6 } }
Vulnerability from fkie_nvd
Published
2021-11-12 02:15
Modified
2024-11-21 06:16
Severity ?
3.7 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Summary
ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users' connections by sending specially crafted SAE authentication frames.
References
▼ | URL | Tags | |
---|---|---|---|
twcert@cert.org.tw | https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
asus | gt-axe11000_firmware | * | |
asus | gt-axe11000 | - | |
asus | rt-ax3000_firmware | * | |
asus | rt-ax3000 | - | |
asus | rt-ax55_firmware | * | |
asus | rt-ax55 | - | |
asus | rt-ax58u_firmware | * | |
asus | rt-ax58u | - | |
asus | tuf-ax3000_firmware | * | |
asus | tuf-ax3000 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:asus:gt-axe11000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6831981E-FCDC-4F91-AA49-38C764C4F49E", "versionEndExcluding": "3.0.0.4.386.45898", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:asus:gt-axe11000:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C08C95C-E4AC-41B3-B8F6-F99BA8319F12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:asus:rt-ax3000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "604BBFB4-FF96-46F9-B407-C3D9CBE73BE8", "versionEndExcluding": "3.0.0.4.386.45898", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:asus:rt-ax3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1515AF83-732F-489B-A25C-5D67A03A3B25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:asus:rt-ax55_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0BBE7AA-081C-48A7-AAC1-481538AEFECA", "versionEndExcluding": "3.0.0.4.386.45898", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8F27D4F-EDC4-4676-8C66-545378850BF1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:asus:rt-ax58u_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD025F49-2590-4E99-9D63-9A5A28BF4B1F", "versionEndExcluding": "3.0.0.4.386.45898", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:asus:rt-ax58u:-:*:*:*:*:*:*:*", "matchCriteriaId": "855509B2-CE29-4A04-B412-C160139EA392", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:asus:tuf-ax3000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A27F57A-8A07-4BD0-BD6E-8384693532A3", "versionEndExcluding": "3.0.0.4.386.45898", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:asus:tuf-ax3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2691AD6-CA0D-41AB-AEDB-2DFED44678CB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users\u0027 connections by sending specially crafted SAE authentication frames." }, { "lang": "es", "value": "El protocolo de acceso protegido Wi-Fi de los routers ASUS (WPA2 y WPA3-SAE), presenta un control inapropiado de la vulnerabilidad de la frecuencia de interacci\u00f3n, un atacante no autenticado puede desconectar remotamente las conexiones de otros usuarios enviando tramas de autenticaci\u00f3n SAE especialmente dise\u00f1adas" } ], "id": "CVE-2021-37910", "lastModified": "2024-11-21T06:16:02.093", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "twcert@cert.org.tw", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-12T02:15:06.640", "references": [ { "source": "twcert@cert.org.tw", "tags": [ "Third Party Advisory" ], "url": "https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html" } ], "sourceIdentifier": "twcert@cert.org.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-799" } ], "source": "twcert@cert.org.tw", "type": "Primary" } ] }
cve-2021-37910
Vulnerability from cvelistv5
Published
2021-11-12 01:40
Modified
2024-09-16 19:05
Severity ?
EPSS score ?
Summary
ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users' connections by sending specially crafted SAE authentication frames.
References
▼ | URL | Tags |
---|---|---|
https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | ASUS | GT-AXE11000 |
Version: unspecified < 3.0.0.4.386.45898 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:09.144Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GT-AXE11000", "vendor": "ASUS", "versions": [ { "lessThan": "3.0.0.4.386.45898", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "RT-AX3000", "vendor": "ASUS", "versions": [ { "lessThan": "3.0.0.4.386.45898", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "RT-AX55", "vendor": "ASUS", "versions": [ { "lessThan": "3.0.0.4.386.45898", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "RT-AX58U", "vendor": "ASUS", "versions": [ { "lessThan": "3.0.0.4.386.45898", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "TUF-AX3000", "vendor": "ASUS", "versions": [ { "lessThan": "3.0.0.4.386.45898", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-11-12T00:00:00", "descriptions": [ { "lang": "en", "value": "ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users\u0027 connections by sending specially crafted SAE authentication frames." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-799", "description": "CWE-799 Improper Control of Interaction Frequency", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-12T01:40:13", "orgId": "cded6c7f-6ce5-4948-8f87-aa7a3bbb6b0e", "shortName": "twcert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html" } ], "solutions": [ { "lang": "en", "value": "Update Routes firmware to last version:\nASUS GT-AXE11000 v3.0.0.4.386.45898\nASUS RT-AX3000 v3.0.0.4.386.45898\nASUS RT-AX55 v3.0.0.4.386.45898\nASUS RT-AX58U v3.0.0.4.386.45898\nASUS TUF-AX3000 v3.0.0.4.386.45898" } ], "source": { "advisory": "TVN-202109034", "discovery": "EXTERNAL" }, "title": "ASUS GT-AXE11000, RT-AX3000, RT-AX55, RT-AX58U, TUF-AX3000 - Improper Authentication", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "AKA": "TWCERT/CC", "ASSIGNER": "cve@cert.org.tw", "DATE_PUBLIC": "2021-11-12T07:06:00.000Z", "ID": "CVE-2021-37910", "STATE": "PUBLIC", "TITLE": "ASUS GT-AXE11000, RT-AX3000, RT-AX55, RT-AX58U, TUF-AX3000 - Improper Authentication" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GT-AXE11000", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "3.0.0.4.386.45898" } ] } }, { "product_name": "RT-AX3000", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "3.0.0.4.386.45898" } ] } }, { "product_name": "RT-AX55", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "3.0.0.4.386.45898" } ] } }, { "product_name": "RT-AX58U", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "3.0.0.4.386.45898" } ] } }, { "product_name": "TUF-AX3000", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "3.0.0.4.386.45898" } ] } } ] }, "vendor_name": "ASUS" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users\u0027 connections by sending specially crafted SAE authentication frames." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-799 Improper Control of Interaction Frequency" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html", "refsource": "MISC", "url": "https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html" } ] }, "solution": [ { "lang": "en", "value": "Update Routes firmware to last version:\nASUS GT-AXE11000 v3.0.0.4.386.45898\nASUS RT-AX3000 v3.0.0.4.386.45898\nASUS RT-AX55 v3.0.0.4.386.45898\nASUS RT-AX58U v3.0.0.4.386.45898\nASUS TUF-AX3000 v3.0.0.4.386.45898" } ], "source": { "advisory": "TVN-202109034", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "cded6c7f-6ce5-4948-8f87-aa7a3bbb6b0e", "assignerShortName": "twcert", "cveId": "CVE-2021-37910", "datePublished": "2021-11-12T01:40:13.569980Z", "dateReserved": "2021-08-02T00:00:00", "dateUpdated": "2024-09-16T19:05:28.405Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }