ID

VAR-202209-1775


CVE

CVE-2022-34326


TITLE

Realtek Semiconductor Corp  of  RTL8195AM  Firmware vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2022-018120

DESCRIPTION

In ambiot amb1_sdk (aka SDK for Ameba1) before 2022-06-20 on Realtek RTL8195AM devices before 284241d70308ff2519e40afd7b284ba892c730a3, the timer task and RX task would be locked when there are frequent and continuous Wi-Fi connection (with four-way handshake) failures in Soft AP mode. Realtek Semiconductor Corp of RTL8195AM There are unspecified vulnerabilities in the firmware.Service operation interruption (DoS) It may be in a state. The Realtek RTL8195AM is an IoT microcontroller from China's Realtek Corporation. Realtek RTL8195AM 284241d70308ff2519e40afd7b284ba892c730a3 has a security vulnerability

Trust: 2.16

sources: NVD: CVE-2022-34326 // JVNDB: JVNDB-2022-018120 // CNNVD: CNNVD-202209-2811

AFFECTED PRODUCTS

vendor:realtekmodel:rtl8195amscope:ltversion:2022-06-20

Trust: 1.0

vendor:realtek semiconductor corpmodel:rtl8195amscope: - version: -

Trust: 0.8

vendor:realtek semiconductor corpmodel:rtl8195amscope:eqversion:rtl8195am firmware 2022-06-20

Trust: 0.8

vendor:realtek semiconductor corpmodel:rtl8195amscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-018120 // NVD: CVE-2022-34326

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-34326
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202209-2811
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-34326
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-018120 // NVD: CVE-2022-34326 // CNNVD: CNNVD-202209-2811

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-018120 // NVD: CVE-2022-34326

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-2811

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202209-2811

CONFIGURATIONS

sources: NVD: CVE-2022-34326

EXTERNAL IDS

db:NVDid:CVE-2022-34326

Trust: 3.2

db:JVNid:JVNVU98082029

Trust: 0.8

db:JVNDBid:JVNDB-2022-018120

Trust: 0.8

db:CNNVDid:CNNVD-202209-2811

Trust: 0.6

sources: JVNDB: JVNDB-2022-018120 // NVD: CVE-2022-34326 // CNNVD: CNNVD-202209-2811

REFERENCES

url:https://www.amebaiot.com/en/security_bulletin/cve-2022-34326/

Trust: 2.4

url:https://www.realtek.com/en

Trust: 2.4

url:https://jvn.jp/vu/jvnvu98082029/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-34326

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-34326/

Trust: 0.6

sources: JVNDB: JVNDB-2022-018120 // NVD: CVE-2022-34326 // CNNVD: CNNVD-202209-2811

SOURCES

db:JVNDBid:JVNDB-2022-018120
db:NVDid:CVE-2022-34326
db:CNNVDid:CNNVD-202209-2811

LAST UPDATE DATE

2023-12-18T13:22:11.359000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-018120date:2023-10-18T08:11:00
db:NVDid:CVE-2022-34326date:2022-10-15T04:15:10.587
db:CNNVDid:CNNVD-202209-2811date:2022-10-17T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-018120date:2023-10-18T00:00:00
db:NVDid:CVE-2022-34326date:2022-09-27T23:15:13.977
db:CNNVDid:CNNVD-202209-2811date:2022-09-27T00:00:00