CVE-2021-3128

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
In ASUS RT-AX3000, ZenWiFi AX (XT8), RT-AX88U, and other ASUS routers with firmware < 3.0.0.4.386.42095 or < 9.0.0.4.386.41994, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP's router. This occurs when a link prefix route points to a point-to-point link, a destination IPv6 address belongs to the prefix and is not a local IPv6 address, and a router advertisement is received with at least one global unique IPv6 prefix for which the on-link flag is set.
Overview
  • CVE ID
  • CVE-2021-3128
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-04-12T19:15:14
  • Last Modified Date
  • 2021-04-20T21:50:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:asus:zenwifi_ax_\(xt8\)_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:zenwifi_ax_\(xt8\):-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:zenwifi_ax_\(xt8\)_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:zenwifi_ax_\(xt8\):-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax3000_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ax3000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax3000_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ax3000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax55_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax55_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax56u_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ax56u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax56u_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ax56u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax58u_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ax58u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax58u_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ax58u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax68u_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ax68u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax68u_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ax68u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax82u_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ax82u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax82u_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ax82u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax86u_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ax86u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax86u_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ax86u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax88u_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ax88u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ax88u_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ax88u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac66u_b1_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac66u_b1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac66u_b1_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac66u_b1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac1750_b1_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac1750_b1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac1750_b1_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac1750_b1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac1900_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac1900:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac1900_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac1900:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac1900p_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac1900p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac1900p_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac1900p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac1900u_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac1900u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac1900u_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac1900u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac2900_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac2900:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac2900_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac2900:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac3100_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac3100:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac3100_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac3100:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac5300_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac5300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac5300_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac5300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac58u_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac58u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac58u_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac58u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac65u_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac65u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac65u_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac65u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac68p_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac68p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac68p_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac68p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac68r_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac68r:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac68r_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac68r:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac68rw_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac68rw:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac68rw_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac68rw:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac68w_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac68w:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac68w_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac68w:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac85u_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac85u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac85u_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac85u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac86u_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac86u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac86u_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac86u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac88u_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.4.386.42095
cpe:2.3:h:asus:rt-ac88u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:rt-ac88u_firmware:*:*:*:*:*:*:*:* 1 OR 9.0.0.4.386.41994
cpe:2.3:h:asus:rt-ac88u:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.asus.com/supportonly/RT-AC3100/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX55/HelpDesk_BIOS/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC1900P/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX88U/HelpDesk_BIOS/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC68RW/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC65U/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/Networking-IoT-Servers/Whole-Home-Mesh-WiFi-System/ZenWiFi-WiFi-Systems/ASUS-ZenWiFi-AX-XT8-/HelpDesk_BIOS/ Product Vendor Advisory
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX82U/HelpDesk_BIOS/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC2900/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC1900U/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC1900/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX86U/HelpDesk_BIOS/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC58U/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX58U/HelpDesk_BIOS/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC86U/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC1750_B1/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX3000/HelpDesk_BIOS/ Product Vendor Advisory
https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC66U-B1/HelpDesk_Download/ Product Vendor Advisory
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX68U/HelpDesk_BIOS/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC88U/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX56U/HelpDesk_BIOS/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC5300/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC68W/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC68P/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC68U/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC68R/HelpDesk_download/ Product Vendor Advisory
https://www.asus.com/supportonly/RT-AC85U/HelpDesk_download/ Product Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:15:03 Added to TrackCVE
2022-12-06 01:37:25 2021-04-12T19:15Z 2021-04-12T19:15:14 CVE Published Date updated
2022-12-06 01:37:25 2021-04-20T21:50:11 CVE Modified Date updated
2022-12-06 01:37:25 Analyzed Vulnerability Status updated