CVE-2021-37910

ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users' connections by sending specially crafted SAE authentication frames.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:asus:gt-axe11000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:gt-axe11000:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:asus:rt-ax3000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-ax3000:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:asus:rt-ax55_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:asus:rt-ax58u_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-ax58u:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:asus:tuf-ax3000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:tuf-ax3000:-:*:*:*:*:*:*:*

History

17 Nov 2021, 16:20

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 3.7
v2 : 5.0
v3 : 5.3
CPE cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-ax58u:-:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-ax58u_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:gt-axe11000:-:*:*:*:*:*:*:*
cpe:2.3:o:asus:tuf-ax3000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:asus:gt-axe11000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:tuf-ax3000:-:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-ax55_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-ax3000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-ax3000:-:*:*:*:*:*:*:*
References (MISC) https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html - (MISC) https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html - Third Party Advisory

12 Nov 2021, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-12 02:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-37910

Mitre link : CVE-2021-37910

CVE.ORG link : CVE-2021-37910


JSON object : View

Products Affected

asus

  • tuf-ax3000
  • rt-ax3000_firmware
  • tuf-ax3000_firmware
  • rt-ax55_firmware
  • rt-ax58u
  • rt-ax55
  • gt-axe11000_firmware
  • rt-ax3000
  • rt-ax58u_firmware
  • gt-axe11000
CWE
CWE-799

Improper Control of Interaction Frequency