CVE Vulnerabilities

CVE-2021-37910

Improper Control of Interaction Frequency

Published: Nov 12, 2021 | Modified: Nov 17, 2021
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users connections by sending specially crafted SAE authentication frames.

Weakness

The product does not properly limit the number or frequency of interactions that it has with an actor, such as the number of incoming requests.

Affected Software

Name Vendor Start Version End Version
Gt-axe11000_firmware Asus * 3.0.0.4.386.45898 (excluding)

References