7.5
HIGH
CVE-2021-36630
Ruckus Wireless SmartZone Controller DDOS Reflection Amplification Vulnerability
Description

DDOS reflection amplification vulnerability in eAut module of Ruckus Wireless SmartZone controller that allows remote attackers to perform DOS attacks via crafted request.

INFO

Published Date :

Jan. 18, 2023, 1:15 p.m.

Last Modified :

Jan. 31, 2023, 7:02 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-36630 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-36630 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ruckuswireless sz-300_firmware
2 Ruckuswireless sz-144_firmware
3 Ruckuswireless sz-100_firmware
4 Ruckuswireless vsz_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-36630.

URL Resource
http://ruckus.com Not Applicable
http://smartzone-100.com Broken Link
https://anquan.baidu.com/article/1434 Exploit Mitigation Technical Description Third Party Advisory
https://github.com/lixiang957/CVE-2021-36630 Exploit Third Party Advisory
https://www.commscope.com/globalassets/digizuite/921070-faq-security-advisory-id-20210719-v1-0.pdf Vendor Advisory
https://www.freebuf.com/articles/web/260338.html Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 15, 2023, 9:55 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-36630 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-36630 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 31, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.commscope.com/globalassets/digizuite/921070-faq-security-advisory-id-20210719-v1-0.pdf No Types Assigned https://www.commscope.com/globalassets/digizuite/921070-faq-security-advisory-id-20210719-v1-0.pdf Vendor Advisory
    Changed Reference Type https://www.freebuf.com/articles/web/260338.html No Types Assigned https://www.freebuf.com/articles/web/260338.html Exploit, Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:o:commscope:ruckus_smartzone_z300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:commscope:ruckus_smartzone_z300:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:ruckuswireless:sz-300_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.6.2 OR cpe:2.3:h:ruckuswireless:sz-300:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:commscope:ruckus_smartzone_z144_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:commscope:ruckus_smartzone_z144:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:ruckuswireless:sz-144_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.6.2 OR cpe:2.3:h:ruckuswireless:sz-144:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:commscope:ruckus_smartzone_z100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:commscope:ruckus_smartzone_z100:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:ruckuswireless:sz-100_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.6.2 OR cpe:2.3:h:ruckuswireless:sz-100:-:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:commscope:ruckus_virtual_smartzone:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:ruckuswireless:vsz_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.6.2 OR cpe:2.3:h:ruckuswireless:vsz:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 27, 2023

    Action Type Old Value New Value
    Added Reference https://www.freebuf.com/articles/web/260338.html [No Types Assigned]
    Added Reference https://www.commscope.com/globalassets/digizuite/921070-faq-security-advisory-id-20210719-v1-0.pdf [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 26, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://ruckus.com No Types Assigned http://ruckus.com Not Applicable
    Changed Reference Type http://smartzone-100.com No Types Assigned http://smartzone-100.com Broken Link
    Changed Reference Type https://anquan.baidu.com/article/1434 No Types Assigned https://anquan.baidu.com/article/1434 Exploit, Mitigation, Technical Description, Third Party Advisory
    Changed Reference Type https://github.com/lixiang957/CVE-2021-36630 No Types Assigned https://github.com/lixiang957/CVE-2021-36630 Exploit, Third Party Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration AND OR *cpe:2.3:o:commscope:ruckus_smartzone_z300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:commscope:ruckus_smartzone_z300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:commscope:ruckus_smartzone_z144_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:commscope:ruckus_smartzone_z144:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:commscope:ruckus_smartzone_z100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:commscope:ruckus_smartzone_z100:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:commscope:ruckus_virtual_smartzone:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 23, 2023

    Action Type Old Value New Value
    Added Reference https://github.com/lixiang957/CVE-2021-36630 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-36630 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.07 }} -0.03%

score

0.84547

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability