CVE-2022-32967

RTL8111EP-CG/RTL8111FP-CG DASH function has hard-coded password. An unauthenticated physical attacker can use the hard-coded default password during system reboot triggered by other user, to acquire partial system information such as serial number and server information.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-6740-ba9bd-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:realtek:rtl8111ep-cg_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:realtek:rtl8111ep-cg_firmware:5.0.10:*:*:*:*:*:*:*
cpe:2.3:h:realtek:rtl8111ep-cg:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:realtek:rtl8111fp-cg_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:realtek:rtl8111fp-cg_firmware:5.0.10:*:*:*:*:*:*:*
cpe:2.3:h:realtek:rtl8111fp-cg:-:*:*:*:*:*:*:*

History

30 Nov 2022, 04:59

Type Values Removed Values Added
References (MISC) https://www.twcert.org.tw/tw/cp-132-6740-ba9bd-1.html - (MISC) https://www.twcert.org.tw/tw/cp-132-6740-ba9bd-1.html - Third Party Advisory
CPE cpe:2.3:o:realtek:rtl8111ep-cg_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:realtek:rtl8111ep-cg_firmware:5.0.10:*:*:*:*:*:*:*
cpe:2.3:h:realtek:rtl8111fp-cg:-:*:*:*:*:*:*:*
cpe:2.3:o:realtek:rtl8111fp-cg_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:realtek:rtl8111fp-cg_firmware:5.0.10:*:*:*:*:*:*:*
cpe:2.3:h:realtek:rtl8111ep-cg:-:*:*:*:*:*:*:*
CWE CWE-798
First Time Realtek rtl8111fp-cg
Realtek rtl8111ep-cg
Realtek
Realtek rtl8111fp-cg Firmware
Realtek rtl8111ep-cg Firmware

29 Nov 2022, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-29 04:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-32967

Mitre link : CVE-2022-32967

CVE.ORG link : CVE-2022-32967


JSON object : View

Products Affected

realtek

  • rtl8111fp-cg
  • rtl8111fp-cg_firmware
  • rtl8111ep-cg
  • rtl8111ep-cg_firmware
CWE
CWE-798

Use of Hard-coded Credentials