ID

VAR-202111-1223


CVE

CVE-2021-41436


TITLE

plural  ASUS  In the product  HTTP  Request Smuggling Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-015289

DESCRIPTION

An HTTP request smuggling in web application in ASUS ROG Rapture GT-AX11000, RT-AX3000, RT-AX55, RT-AX56U, RT-AX56U_V2, RT-AX58U, RT-AX82U, RT-AX82U GUNDAM EDITION, RT-AX86 Series(RT-AX86U/RT-AX86S), RT-AX86U ZAKU II EDITION, RT-AX88U, RT-AX92U, TUF Gaming AX3000, TUF Gaming AX5400 (TUF-AX5400), ASUS ZenWiFi XD6, ASUS ZenWiFi AX (XT8) before 3.0.0.4.386.45898, and RT-AX68U before 3.0.0.4.386.45911, allows a remote unauthenticated attacker to DoS via sending a specially crafted HTTP packet. plural ASUS The product has HTTP There is a vulnerability related to request smuggling.Service operation interruption (DoS) It may be in a state. ASUS routers is a router from ASUS, Taiwan, China. ASUS routers has a security vulnerability. The vulnerability stems from a problem with the router firmware verifying HTTP data packets. Unauthenticated remote attackers can use this vulnerability to perform denial of service attacks by sending specially crafted HTTP data packets

Trust: 2.25

sources: NVD: CVE-2021-41436 // JVNDB: JVNDB-2021-015289 // CNVD: CNVD-2021-99877 // VULMON: CVE-2021-41436

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-99877

AFFECTED PRODUCTS

vendor:asusmodel:rt-ax55scope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:rt-ax88uscope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:rt-ax3000scope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:tuf gaming ax3000scope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:rt-ax56uscope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:zenwifi ax \scope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:rt-ax86sscope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:rt-ax82uscope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:rt-ax92uscope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:zenwifi xd6scope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:rt-ax82u gundam editionscope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:tuf-ax5400scope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:gt-ax11000scope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:rt-ax86uscope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:rt-ax58uscope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:rt-ax56u v2scope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asusmodel:rt-ax68uscope:ltversion:3.0.0.4.386.45911

Trust: 1.0

vendor:asusmodel:rt-ax86u zaku ii editionscope:ltversion:3.0.0.4.386.45898

Trust: 1.0

vendor:asustek computermodel:rt-ax58uscope: - version: -

Trust: 0.8

vendor:asustek computermodel:rt-ax56u v2scope: - version: -

Trust: 0.8

vendor:asustek computermodel:rt-ax82u gundam editionscope: - version: -

Trust: 0.8

vendor:asustek computermodel:rt-ax55scope: - version: -

Trust: 0.8

vendor:asustek computermodel:rt-ax86uscope: - version: -

Trust: 0.8

vendor:asustek computermodel:rt-ax3000scope: - version: -

Trust: 0.8

vendor:asustek computermodel:rt-ax56uscope: - version: -

Trust: 0.8

vendor:asustek computermodel:rt-ax82uscope: - version: -

Trust: 0.8

vendor:asustek computermodel:rt-ax86sscope: - version: -

Trust: 0.8

vendor:asustek computermodel:gt-ax11000scope: - version: -

Trust: 0.8

vendor:asusmodel:routersscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-99877 // JVNDB: JVNDB-2021-015289 // NVD: CVE-2021-41436

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-41436
value: HIGH

Trust: 1.0

NVD: CVE-2021-41436
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-99877
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202111-1643
value: HIGH

Trust: 0.6

VULMON: CVE-2021-41436
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-41436
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-99877
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-41436
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-41436
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-99877 // VULMON: CVE-2021-41436 // JVNDB: JVNDB-2021-015289 // CNNVD: CNNVD-202111-1643 // NVD: CVE-2021-41436

PROBLEMTYPE DATA

problemtype:CWE-444

Trust: 1.0

problemtype:HTTP Request Smuggling (CWE-444) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-015289 // NVD: CVE-2021-41436

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-1643

TYPE

environmental issue

Trust: 0.6

sources: CNNVD: CNNVD-202111-1643

PATCH

title:RT-AX68U ASUSurl:https://www.asus.com/jp/

Trust: 0.8

title:Patch for ASUS routers environmental issue vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/305656

Trust: 0.6

title:ASUS routers Remediation measures for environmental problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=171131

Trust: 0.6

title: - url:https://github.com/efchatz/easy-exploits

Trust: 0.1

sources: CNVD: CNVD-2021-99877 // VULMON: CVE-2021-41436 // JVNDB: JVNDB-2021-015289 // CNNVD: CNNVD-202111-1643

EXTERNAL IDS

db:NVDid:CVE-2021-41436

Trust: 3.9

db:JVNDBid:JVNDB-2021-015289

Trust: 0.8

db:CNVDid:CNVD-2021-99877

Trust: 0.6

db:CNNVDid:CNNVD-202111-1643

Trust: 0.6

db:VULMONid:CVE-2021-41436

Trust: 0.1

sources: CNVD: CNVD-2021-99877 // VULMON: CVE-2021-41436 // JVNDB: JVNDB-2021-015289 // CNNVD: CNNVD-202111-1643 // NVD: CVE-2021-41436

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-41436

Trust: 2.0

url:https://www.asus.com/networking-iot-servers/wifi-routers/asus-wifi-routers/rt-ax56u/helpdesk_bios/

Trust: 1.7

url:https://www.asus.com/networking-iot-servers/wifi-routers/asus-wifi-routers/rt-ax3000/helpdesk_bios/

Trust: 1.7

url:https://www.asus.com/networking-iot-servers/whole-home-mesh-wifi-system/zenwifi-wifi-systems/asus-zenwifi-ax-xt8-/helpdesk_bios/

Trust: 1.7

url:https://www.asus.com/networking-iot-servers/wifi-routers/all-series/rt-ax55/helpdesk_bios/

Trust: 1.7

url:http://asus.com

Trust: 1.7

url:https://rog.asus.com/networking/rog-rapture-gt-ax11000-model/helpdesk_bios

Trust: 1.7

url:https://www.asus.com/networking-iot-servers/wifi-routers/asus-wifi-routers/rt-ax68u/helpdesk_bios/

Trust: 1.7

url:https://www.asus.com/networking-iot-servers/whole-home-mesh-wifi-system/zenwifi-wifi-systems/asus-zenwifi-xd6/helpdesk_bios/

Trust: 1.7

url:https://cwe.mitre.org/data/definitions/444.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/efchatz/easy-exploits

Trust: 0.1

sources: CNVD: CNVD-2021-99877 // VULMON: CVE-2021-41436 // JVNDB: JVNDB-2021-015289 // CNNVD: CNNVD-202111-1643 // NVD: CVE-2021-41436

SOURCES

db:CNVDid:CNVD-2021-99877
db:VULMONid:CVE-2021-41436
db:JVNDBid:JVNDB-2021-015289
db:CNNVDid:CNNVD-202111-1643
db:NVDid:CVE-2021-41436

LAST UPDATE DATE

2024-08-14T15:37:51.134000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-99877date:2021-12-14T00:00:00
db:VULMONid:CVE-2021-41436date:2021-11-23T00:00:00
db:JVNDBid:JVNDB-2021-015289date:2022-11-15T07:17:00
db:CNNVDid:CNNVD-202111-1643date:2021-11-25T00:00:00
db:NVDid:CVE-2021-41436date:2021-11-23T18:29:29.833

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-99877date:2021-12-14T00:00:00
db:VULMONid:CVE-2021-41436date:2021-11-19T00:00:00
db:JVNDBid:JVNDB-2021-015289date:2022-11-15T00:00:00
db:CNNVDid:CNNVD-202111-1643date:2021-11-19T00:00:00
db:NVDid:CVE-2021-41436date:2021-11-19T12:15:09.390