go to Content
:::

TWCERT/CC Taiwan Computer Emergency Response Team/Coordination Center

:::
Date:
Font-stze:

Realtek RTL8111EP-CG/RTL8111FP-CG - Use of Hard-coded Credentials

TVN ID TVN-202209016
CVE ID CVE-2022-32967
CVSS 2.1 (Low)
CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Affected Products Realtek RTL8111EP-CG/RTL8111FP-CG Firmware version before 3.0.0.2019090 (old framework) or 5.0.10 (new framework)
Description RTL8111EP-CG/RTL8111FP-CG DASH function has hard-coded password. An unauthenticated physical attacker can use the hard-coded default password during system reboot triggered by other user, to acquire partial system information such as serial number and server information.
Solution Contact tech support from Realtek
Credit Realtek
Public Date 2022-11-29
Top