5.3
MEDIUM
CVE-2021-37910
ASUS Routers WPA2 WPA3-SAE Interaction Frequency Control Vulnerability
Description

ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users' connections by sending specially crafted SAE authentication frames.

INFO

Published Date :

Nov. 12, 2021, 2:15 a.m.

Last Modified :

Nov. 17, 2021, 4:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-37910 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-37910 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Asus rt-ax55_firmware
2 Asus rt-ax3000_firmware
3 Asus rt-ax58u_firmware
4 Asus gt-axe11000_firmware
5 Asus tuf-ax3000_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-37910.

URL Resource
https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

A full-featured open-source Wi-Fi fuzzer

wpa2 wpa3 exploit fuzzing sae dos

Python Shell

Updated: 2 weeks, 5 days ago
171 stars 16 fork 16 watcher
Born at : June 20, 2022, 8:08 a.m. This repo has been linked 12 different CVEs too.

Exploits of different CVE IDs (CVE-2021-37910, CVE-2021-40288, CVE-2021-41435, CVE-2021-41436, CVE-2021-41437, CVE-2021-41441, CVE-2021-41442, CVE-2021-41445, CVE-2021-41449, CVE-2021-41450, CVE-2021-41451, CVE-2021-41753, CVE-2021-41788, CVE-2021-46353, CVE-2022-41540, CVE-2022-41541)

Python HTML Shell

Updated: 2 months, 3 weeks ago
15 stars 3 fork 3 watcher
Born at : May 27, 2022, 9:09 p.m. This repo has been linked 16 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-37910 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-37910 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html No Types Assigned https://www.twcert.org.tw/tw/cp-132-5259-22a26-1.html Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:asus:gt-axe11000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.386.45898 OR cpe:2.3:h:asus:gt-axe11000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:rt-ax3000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.386.45898 OR cpe:2.3:h:asus:rt-ax3000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:rt-ax55_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.386.45898 OR cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:rt-ax58u_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.386.45898 OR cpe:2.3:h:asus:rt-ax58u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:tuf-ax3000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.386.45898 OR cpe:2.3:h:asus:tuf-ax3000:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-37910 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-37910 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.30733

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability