ID

VAR-202111-0656


CVE

CVE-2021-43573


TITLE

Realtek RTL8195AM  Classic buffer overflow vulnerability in device

Trust: 0.8

sources: JVNDB: JVNDB-2021-014875

DESCRIPTION

A buffer overflow was discovered on Realtek RTL8195AM devices before 2.0.10. It exists in the client code when processing a malformed IE length of HT capability information in the Beacon and Association response frame. Realtek RTL8195AM A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Realtek RTL8195AM is an IoT microcontroller from Taiwan Realtek Semiconductor (Realtek). The Realtek RTL8195AM version before 2.0.10 has a buffer error vulnerability

Trust: 2.16

sources: NVD: CVE-2021-43573 // JVNDB: JVNDB-2021-014875 // CNNVD: CNNVD-202111-1072

AFFECTED PRODUCTS

vendor:realtekmodel:rtl8195amscope:lteversion:2.0.10

Trust: 1.0

vendor:realtek semiconductor corpmodel:rtl8195amscope:eqversion:rtl8195am firmware 2.0.10

Trust: 0.8

vendor:realtek semiconductor corpmodel:rtl8195amscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-014875 // NVD: CVE-2021-43573

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-43573
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-43573
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202111-1072
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2021-43573
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2021-43573
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-43573
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-014875 // CNNVD: CNNVD-202111-1072 // NVD: CVE-2021-43573

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

problemtype:Classic buffer overflow (CWE-120) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-014875 // NVD: CVE-2021-43573

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-1072

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202111-1072

PATCH

title:Top Page Realtek Semiconductor Corpurl:https://www.realtek.com/en/

Trust: 0.8

title:Realtek RTL8195AM Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=169876

Trust: 0.6

sources: JVNDB: JVNDB-2021-014875 // CNNVD: CNNVD-202111-1072

EXTERNAL IDS

db:NVDid:CVE-2021-43573

Trust: 3.2

db:JVNDBid:JVNDB-2021-014875

Trust: 0.8

db:CNNVDid:CNNVD-202111-1072

Trust: 0.6

sources: JVNDB: JVNDB-2021-014875 // CNNVD: CNNVD-202111-1072 // NVD: CVE-2021-43573

REFERENCES

url:https://www.amebaiot.com/en/security_bulletin/cve-2021-43573/

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-43573

Trust: 1.4

url:https://realtek.com

Trust: 0.6

sources: JVNDB: JVNDB-2021-014875 // CNNVD: CNNVD-202111-1072 // NVD: CVE-2021-43573

SOURCES

db:JVNDBid:JVNDB-2021-014875
db:CNNVDid:CNNVD-202111-1072
db:NVDid:CVE-2021-43573

LAST UPDATE DATE

2024-08-14T15:11:45.317000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2021-014875date:2022-10-31T05:59:00
db:CNNVDid:CNNVD-202111-1072date:2021-11-23T00:00:00
db:NVDid:CVE-2021-43573date:2021-12-21T19:59:03.880

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2021-014875date:2022-10-31T00:00:00
db:CNNVDid:CNNVD-202111-1072date:2021-11-11T00:00:00
db:NVDid:CVE-2021-43573date:2021-11-11T04:15:06.470