Lucene search

K

Realtek Security Vulnerabilities

cve
cve

CVE-2008-1931

Realtek HD Audio Codec Drivers RTKVHDA.sys and RTKVHDA64.sys before 6.0.1.5605 on Windows Vista allow local users to create, write, and read registry keys via a crafted IOCTL request.

6.2AI Score

0.0004EPSS

2008-04-25 06:05 AM
27
cve
cve

CVE-2008-1932

Integer overflow in Realtek HD Audio Codec Drivers RTKVHDA.sys and RTKVHDA64.sys before 6.0.1.5605 on Windows Vista allows local users to execute arbitrary code via a crafted IOCTL request.

7.4AI Score

0.0004EPSS

2008-04-25 06:05 AM
25
cve
cve

CVE-2008-5664

Stack-based buffer overflow in Realtek Media Player (aka Realtek Sound Manager, RtlRack, or rtlrack.exe) 1.15.0.0 allows remote attackers to execute arbitrary code via a crafted playlist (PLA) file.

7.9AI Score

0.898EPSS

2008-12-19 01:52 AM
26
cve
cve

CVE-2014-8361

The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through 2023.

9.8CVSS

8.1AI Score

0.969EPSS

2015-05-01 03:59 PM
441
In Wild
9
cve
cve

CVE-2017-3767

A local privilege escalation vulnerability was identified in the Realtek audio driver versions prior to 6.0.1.8224 in some Lenovo ThinkPad products. An attacker with local privileges could execute code with administrative privileges.

7.8CVSS

7.8AI Score

0.0004EPSS

2017-11-13 04:29 PM
28
cve
cve

CVE-2019-11867

Realtek NDIS driver rt640x64.sys, file version 10.1.505.2015, fails to do any size checking on an input buffer from user space, which the driver assumes has a size greater than zero bytes. To exploit this vulnerability, an attacker must send an IRP with a system buffer size of 0.

5.5CVSS

5.5AI Score

0.0004EPSS

2020-02-12 06:15 PM
22
cve
cve

CVE-2019-18990

A partial authentication bypass vulnerability exists on Realtek RTL8812AR 1.21WW, RTL8196D 1.0.0, RTL8192ER 2.10, and RTL8881AN 1.09 devices. The vulnerability allows sending an unencrypted data frame to a WPA2-protected WLAN router where the packet is routed through the network. If successful, a r...

5.4CVSS

5.4AI Score

0.001EPSS

2020-09-30 06:15 PM
22
cve
cve

CVE-2019-19822

A certain router administration interface (that includes Realtek APMIB 0.11f for Boa 0.94.14rc21) allows remote attackers to retrieve the configuration, including sensitive data (usernames and passwords). This affects TOTOLINK A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R ...

7.5CVSS

8AI Score

0.016EPSS

2020-01-27 06:15 PM
67
2
cve
cve

CVE-2019-19823

A certain router administration interface (that includes Realtek APMIB 0.11f for Boa 0.94.14rc21) stores cleartext administrative passwords in flash memory and in a file. This affects TOTOLINK A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4....

7.5CVSS

7.9AI Score

0.007EPSS

2020-01-27 06:15 PM
69
cve
cve

CVE-2020-12773

A security misconfiguration vulnerability exists in the SDK of some Realtek ADSL/PON Modem SoC firmware, which allows attackers using a default password to execute arbitrary commands remotely via the build-in network monitoring tool.

9.6CVSS

9AI Score

0.001EPSS

2020-06-08 08:15 AM
19
cve
cve

CVE-2020-23539

An issue was discovered in Realtek rtl8723de BLE Stack <= 4.1 that allows remote attackers to cause a Denial of Service via the interval field to the CONNECT_REQ message.

7.5CVSS

7.4AI Score

0.002EPSS

2021-04-08 05:15 PM
31
cve
cve

CVE-2020-25853

The function CheckMic() in the Realtek RTL8195A Wi-Fi Module prior to versions released in April 2020 (up to and excluding 2.08) does not validate the size parameter for an internal function, _rt_md5_hmac_veneer() or _rt_hmac_sha1_veneer(), resulting in a stack buffer over-read which can be exploit...

7.5CVSS

7.5AI Score

0.001EPSS

2021-02-03 05:15 PM
22
3
cve
cve

CVE-2020-25854

The function DecWPA2KeyData() in the Realtek RTL8195A Wi-Fi Module prior to versions released in April 2020 (up to and excluding 2.08) does not validate the size parameter for an internal function, rt_arc4_crypt_veneer() or _AES_UnWRAP_veneer(), resulting in a stack buffer overflow which can be exp...

8.1CVSS

8.4AI Score

0.007EPSS

2021-02-03 05:15 PM
20
3
cve
cve

CVE-2020-25855

The function AES_UnWRAP() in the Realtek RTL8195A Wi-Fi Module prior to versions released in April 2020 (up to and excluding 2.08) does not validate the size parameter for a memcpy() operation, resulting in a stack buffer overflow which can be exploited for remote code execution or denial of servic...

8.1CVSS

8.4AI Score

0.007EPSS

2021-02-03 05:15 PM
16
2
cve
cve

CVE-2020-25856

The function DecWPA2KeyData() in the Realtek RTL8195A Wi-Fi Module prior to versions released in April 2020 (up to and excluding 2.08) does not validate the size parameter for an rtl_memcpy() operation, resulting in a stack buffer overflow which can be exploited for remote code execution or denial ...

8.1CVSS

8.4AI Score

0.007EPSS

2021-02-03 05:15 PM
14
2
cve
cve

CVE-2020-25857

The function ClientEAPOLKeyRecvd() in the Realtek RTL8195A Wi-Fi Module prior to versions released in April 2020 (up to and excluding 2.08) does not validate the size parameter for an rtl_memcpy() operation, resulting in a stack buffer overflow which can be exploited for denial of service. An attac...

7.5CVSS

7.6AI Score

0.002EPSS

2021-02-03 05:15 PM
18
2
cve
cve

CVE-2020-26652

An issue was discovered in function nl80211_send_chandef in rtl8812au v5.6.4.2 allows attackers to cause a denial of service.

7.5CVSS

7.3AI Score

0.0005EPSS

2023-08-22 07:16 PM
12
cve
cve

CVE-2020-27301

A stack buffer overflow in Realtek RTL8710 (and other Ameba-based devices) can lead to remote code execution via the "AES_UnWRAP" function, when an attacker in Wi-Fi range sends a crafted "Encrypted GTK" value as part of the WPA2 4-way-handshake.

8CVSS

8.2AI Score

0.001EPSS

2021-06-04 01:15 PM
47
6
cve
cve

CVE-2020-27302

A stack buffer overflow in Realtek RTL8710 (and other Ameba-based devices) can lead to remote code execution via the "memcpy" function, when an attacker in Wi-Fi range sends a crafted "Encrypted GTK" value as part of the WPA2 4-way-handshake.

8CVSS

8.2AI Score

0.001EPSS

2021-06-04 01:15 PM
46
6
cve
cve

CVE-2020-9395

An issue was discovered on Realtek RTL8195AM, RTL8711AM, RTL8711AF, and RTL8710AF devices before 2.0.6. A stack-based buffer overflow exists in the client code that takes care of WPA2's 4-way-handshake via a malformed EAPOL-Key packet with a long keydata buffer.

8CVSS

8.1AI Score

0.0004EPSS

2020-07-06 10:15 PM
58
8
cve
cve

CVE-2021-27372

Realtek xPON RTL9601D SDK 1.9 stores passwords in plaintext which may allow attackers to possibly gain access to the device with root permissions via the build-in network monitoring tool and execute arbitrary commands.

9.8CVSS

9.6AI Score

0.005EPSS

2021-03-25 10:15 PM
40
cve
cve

CVE-2021-32537

Realtek HAD contains a driver crashed vulnerability which allows local side attackers to send a special string to the kernel driver in a user’s mode. Due to unexpected commands, the kernel driver will cause the system crashed.

6.5CVSS

6.1AI Score

0.0004EPSS

2021-07-07 02:15 PM
50
6
cve
cve

CVE-2021-35392

Realtek Jungle SDK version v2.x up to v3.4.14B provides a 'WiFi Simple Config' server that implements both UPnP and SSDP protocols. The binary is usually named wscd or mini_upnpd and is the successor to miniigd. The server is vulnerable to a heap buffer overflow that is present due to unsafe crafti...

7.5CVSS

8.8AI Score

0.003EPSS

2021-08-16 12:15 PM
75
In Wild
2
cve
cve

CVE-2021-35393

Realtek Jungle SDK version v2.x up to v3.4.14B provides a 'WiFi Simple Config' server that implements both UPnP and SSDP protocols. The binary is usually named wscd or mini_upnpd and is the successor to miniigd. The server is vulnerable to a stack buffer overflow vulnerability that is present due t...

9.8CVSS

10AI Score

0.015EPSS

2021-08-16 12:15 PM
70
2
cve
cve

CVE-2021-35394

Realtek Jungle SDK version v2.x up to v3.4.14B provides a diagnostic tool called 'MP Daemon' that is usually compiled as 'UDPServer' binary. The binary is affected by multiple memory corruption vulnerabilities and an arbitrary command injection vulnerability that can be exploited by remote unauthen...

9.8CVSS

10AI Score

0.967EPSS

2021-08-16 12:15 PM
1020
In Wild
4
cve
cve

CVE-2021-35395

Realtek Jungle SDK version v2.x up to v3.4.14B provides an HTTP web server exposing a management interface that can be used to configure the access point. Two versions of this management interface exists: one based on Go-Ahead named webs and another based on Boa named boa. Both of them are affected...

9.8CVSS

10AI Score

0.969EPSS

2021-08-16 12:15 PM
887
In Wild
22
cve
cve

CVE-2021-36922

RtsUpx.sys in Realtek RtsUpx USB Utility Driver for Camera/Hub/Audio through 1.14.0.0 allows local low-privileged users to achieve unauthorized access to USB devices (Escalation of Privileges, Denial of Service, Code Execution, and Information Disclosure) via a crafted Device IO Control packet to a...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-11-02 01:15 PM
22
cve
cve

CVE-2021-36923

RtsUpx.sys in Realtek RtsUpx USB Utility Driver for Camera/Hub/Audio through 1.14.0.0 allows local low-privileged users to achieve unauthorized access to USB device privileged IN and OUT instructions (leading to Escalation of Privileges, Denial of Service, Code Execution, and Information Disclosure...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-11-02 01:15 PM
20
cve
cve

CVE-2021-36924

RtsUpx.sys in Realtek RtsUpx USB Utility Driver for Camera/Hub/Audio through 1.14.0.0 allows local low-privileged users to achieve a pool overflow (leading to Escalation of Privileges, Denial of Service, and Code Execution) via a crafted Device IO Control packet to a device.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-02 01:15 PM
18
cve
cve

CVE-2021-36925

RtsUpx.sys in Realtek RtsUpx USB Utility Driver for Camera/Hub/Audio through 1.14.0.0 allows local low-privileged users to achieve an arbitrary read or write operation from/to physical memory (leading to Escalation of Privileges, Denial of Service, Code Execution, and Information Disclosure) via a ...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-11-02 01:15 PM
24
cve
cve

CVE-2021-39306

A stack buffer overflow was discovered on Realtek RTL8195AM device before 2.0.10, it exists in the client code when an attacker sends a big size Authentication challenge text in WEP security.

9.8CVSS

9.7AI Score

0.002EPSS

2021-12-22 07:15 PM
25
cve
cve

CVE-2021-43573

A buffer overflow was discovered on Realtek RTL8195AM devices before 2.0.10. It exists in the client code when processing a malformed IE length of HT capability information in the Beacon and Association response frame.

9.8CVSS

9.5AI Score

0.002EPSS

2021-11-11 04:15 AM
20
cve
cve

CVE-2022-21742

Realtek USB driver has a buffer overflow vulnerability due to insufficient parameter length verification in the API function. An unauthenticated LAN attacker can exploit this vulnerability to disrupt services.

6.5CVSS

6.7AI Score

0.001EPSS

2022-06-20 06:15 AM
794
4
cve
cve

CVE-2022-25635

Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for broadcast network packet length. An unauthenticated attacker in the adjacent network can exploit this vulnerability to disrupt service.

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-30 05:15 AM
29
3
cve
cve

CVE-2022-26527

Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for the size of segmented packets’ reference parameter. An unauthenticated attacker in the adjacent network can exploit this vulnerability to cause buffer overflow and disrupt service.

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-30 05:15 AM
30
5
cve
cve

CVE-2022-26528

Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for the length of segmented packets’ shift parameter. An unauthenticated attacker in the adjacent network can exploit this vulnerability to cause buffer overflow and disrupt service.

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-30 05:15 AM
24
5
cve
cve

CVE-2022-26529

Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for segmented packets’ link parameter. An unauthenticated attacker in the adjacent network can exploit this vulnerability to cause buffer overflow and disrupt service.

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-30 05:15 AM
28
5
cve
cve

CVE-2022-27255

In Realtek eCos RSDK 1.5.7p1 and MSDK 4.9.4p1, the SIP ALG function that rewrites SDP data has a stack-based buffer overflow. This allows an attacker to remotely execute code without authentication via a crafted SIP packet that contains malicious SDP data.

9.8CVSS

9.5AI Score

0.077EPSS

2022-08-01 12:15 PM
111
In Wild
5
cve
cve

CVE-2022-29558

Realtek rtl819x-SDK before v3.6.1 allows command injection over the web interface.

8.8CVSS

8.9AI Score

0.001EPSS

2022-07-28 10:15 PM
85
5
cve
cve

CVE-2022-32966

RTL8168FP-CG Dash remote management function has missing authorization. An unauthenticated attacker within the adjacent network can connect to DASH service port to disrupt service.

6.5CVSS

6.5AI Score

0.001EPSS

2022-11-29 04:15 AM
31
4
cve
cve

CVE-2022-32967

RTL8111EP-CG/RTL8111FP-CG DASH function has hard-coded password. An unauthenticated physical attacker can use the hard-coded default password during system reboot triggered by other user, to acquire partial system information such as serial number and server information.

2.1CVSS

3.7AI Score

0.001EPSS

2022-11-29 04:15 AM
27
4
cve
cve

CVE-2022-34326

In ambiot amb1_sdk (aka SDK for Ameba1) before 2022-06-20 on Realtek RTL8195AM devices before 284241d70308ff2519e40afd7b284ba892c730a3, the timer task and RX task would be locked when there are frequent and continuous Wi-Fi connection (with four-way handshake) failures in Soft AP mode.

7.5CVSS

7.6AI Score

0.001EPSS

2022-09-27 11:15 PM
22
4
cve
cve

CVE-2022-40740

Realtek GPON router has insufficient filtering for special characters. A remote attacker authenticated as an administrator can exploit this vulnerability to perform command injection attacks, to execute arbitrary system command, manipulate system or disrupt service.

7.2CVSS

7.4AI Score

0.002EPSS

2023-01-03 03:15 AM
22