CVE-2021-37910

ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users' connections by sending specially crafted SAE authentication frames.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:asus:gt-axe11000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:gt-axe11000:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:asus:rt-ax3000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-ax3000:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:asus:rt-ax55_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:asus:rt-ax58u_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-ax58u:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:asus:tuf-ax3000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:tuf-ax3000:-:*:*:*:*:*:*:*

Information

Published : 2021-11-11 18:15

Updated : 2021-11-17 08:20


NVD link : CVE-2021-37910

Mitre link : CVE-2021-37910


JSON object : View

CWE
CWE-799

Improper Control of Interaction Frequency

Advertisement

dedicated server usa

Products Affected

asus

  • rt-ax3000
  • tuf-ax3000
  • tuf-ax3000_firmware
  • rt-ax55
  • rt-ax58u
  • gt-axe11000
  • gt-axe11000_firmware
  • rt-ax58u_firmware
  • rt-ax55_firmware
  • rt-ax3000_firmware