Vulnerability in Realtek RtsPer driver for PCIe Card Reader (RtsPer.sys) before 10.0.22000.21355 and Realtek RtsUer driver for USB Card Reader (RtsUer.sys) before 10.0.22000.31274 leaks driver logs that contain addresses of kernel mode objects, weakening KASLR.
History

Wed, 21 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Realtek
Realtek rtsper
Realtek rtsuer
Weaknesses CWE-532
CPEs cpe:2.3:a:realtek:rtsper:*:*:*:*:*:*:*:*
cpe:2.3:a:realtek:rtsuer:*:*:*:*:*:*:*:*
Vendors & Products Realtek
Realtek rtsper
Realtek rtsuer
Metrics cvssV3_1

{'score': 5.5, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-07-02T00:00:00

Updated: 2024-08-03T04:42:49.367Z

Reserved: 2022-02-21T00:00:00

Link: CVE-2022-25477

cve-icon Vulnrichment

Updated: 2024-08-03T04:42:49.367Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-02T19:15:11.757

Modified: 2024-08-21T16:11:13.223

Link: CVE-2022-25477

cve-icon Redhat

No data.