CVE-2022-25478

Vulnerability in Realtek RtsPer driver for PCIe Card Reader (RtsPer.sys) before 10.0.22000.21355 and Realtek RtsUer driver for USB Card Reader (RtsUer.sys) before 10.0.22000.31274 provides read and write access to the PCI configuration space of the device.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:realtek:rtsper:*:*:*:*:*:*:*:*
cpe:2.3:a:realtek:rtsuer:*:*:*:*:*:*:*:*

History

21 Aug 2024, 16:09

Type Values Removed Values Added
CWE NVD-CWE-noinfo
First Time Realtek
Realtek rtsuer
Realtek rtsper
References () http://realtek.com - () http://realtek.com - Broken Link
References () https://gist.github.com/zwclose/feb16f1424779a61cb1d9f6d5681408a - () https://gist.github.com/zwclose/feb16f1424779a61cb1d9f6d5681408a - Third Party Advisory
References () https://www.realtek.com/images/safe-report/Realtek_RtsPer_RtsUer_Security_Advisory_Report.pdf - () https://www.realtek.com/images/safe-report/Realtek_RtsPer_RtsUer_Security_Advisory_Report.pdf - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:realtek:rtsuer:*:*:*:*:*:*:*:*
cpe:2.3:a:realtek:rtsper:*:*:*:*:*:*:*:*

03 Jul 2024, 12:53

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad en el controlador Realtek RtsPer para lector de tarjetas PCIe (RtsPer.sys) anterior a 10.0.22000.21355 y el controlador Realtek RtsUer para lector de tarjetas USB (RtsUer.sys) anterior a 10.0.22000.31274 proporciona acceso de lectura y escritura al espacio de configuración PCI del dispositivo.

02 Jul 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-02 19:15

Updated : 2024-08-21 16:09


NVD link : CVE-2022-25478

Mitre link : CVE-2022-25478

CVE.ORG link : CVE-2022-25478


JSON object : View

Products Affected

realtek

  • rtsuer
  • rtsper