All the vulnerabilites related to mediatek - awus036nh
var-201806-0636
Vulnerability from variot
An issue was discovered on the MediaTek AWUS036NH wireless USB adapter through 5.1.25.0. Attackers can remotely deny service by sending specially constructed 802.11 frames. MediaTek AWUS036NH wireless USB The adapter contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. A security vulnerability exists in versions prior to MediaTekAWUS036NH5.1.25.0
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201806-0636", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "awus036nh", "scope": "eq", "trust": 1.6, "vendor": "mediatek", "version": "5.1.25.0" }, { "model": "awus036nh", "scope": "lte", "trust": 0.8, "vendor": "media tech", "version": "5.1.25.0" }, { "model": "awus036nh", "scope": "lt", "trust": 0.6, "vendor": "mediatek", "version": "5.1.25.0" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11365" }, { "db": "JVNDB", "id": "JVNDB-2018-006156" }, { "db": "NVD", "id": "CVE-2018-12041" }, { "db": "CNNVD", "id": "CNNVD-201806-668" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:mediatek:awus036nh_firmware:5.1.25.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:mediatek:awus036nh:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-12041" } ] }, "cve": "CVE-2018-12041", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-12041", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-11365", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-121961", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-12041", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-12041", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-11365", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201806-668", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-121961", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11365" }, { "db": "VULHUB", "id": "VHN-121961" }, { "db": "JVNDB", "id": "JVNDB-2018-006156" }, { "db": "NVD", "id": "CVE-2018-12041" }, { "db": "CNNVD", "id": "CNNVD-201806-668" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on the MediaTek AWUS036NH wireless USB adapter through 5.1.25.0. Attackers can remotely deny service by sending specially constructed 802.11 frames. MediaTek AWUS036NH wireless USB The adapter contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. A security vulnerability exists in versions prior to MediaTekAWUS036NH5.1.25.0", "sources": [ { "db": "NVD", "id": "CVE-2018-12041" }, { "db": "JVNDB", "id": "JVNDB-2018-006156" }, { "db": "CNVD", "id": "CNVD-2018-11365" }, { "db": "VULHUB", "id": "VHN-121961" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-12041", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-006156", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201806-668", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-11365", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-121961", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11365" }, { "db": "VULHUB", "id": "VHN-121961" }, { "db": "JVNDB", "id": "JVNDB-2018-006156" }, { "db": "NVD", "id": "CVE-2018-12041" }, { "db": "CNNVD", "id": "CNNVD-201806-668" } ] }, "id": "VAR-201806-0636", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-11365" }, { "db": "VULHUB", "id": "VHN-121961" } ], "trust": 1.3666667 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11365" } ] }, "last_update_date": "2023-12-18T12:50:44.256000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "\u30c8\u30c3\u30d7\u30da\u30fc\u30b8", "trust": 0.8, "url": "https://www.mediatek.jp/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006156" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-121961" }, { "db": "JVNDB", "id": "JVNDB-2018-006156" }, { "db": "NVD", "id": "CVE-2018-12041" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://wiattack.net/testprocess.pdf" }, { "trust": 1.7, "url": "http://wiattack.net/iceco1or/fuzzdot.py" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12041" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-12041" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11365" }, { "db": "VULHUB", "id": "VHN-121961" }, { "db": "JVNDB", "id": "JVNDB-2018-006156" }, { "db": "NVD", "id": "CVE-2018-12041" }, { "db": "CNNVD", "id": "CNNVD-201806-668" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-11365" }, { "db": "VULHUB", "id": "VHN-121961" }, { "db": "JVNDB", "id": "JVNDB-2018-006156" }, { "db": "NVD", "id": "CVE-2018-12041" }, { "db": "CNNVD", "id": "CNNVD-201806-668" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-13T00:00:00", "db": "CNVD", "id": "CNVD-2018-11365" }, { "date": "2018-06-08T00:00:00", "db": "VULHUB", "id": "VHN-121961" }, { "date": "2018-08-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006156" }, { "date": "2018-06-08T01:29:01.513000", "db": "NVD", "id": "CVE-2018-12041" }, { "date": "2018-06-11T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-668" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-13T00:00:00", "db": "CNVD", "id": "CNVD-2018-11365" }, { "date": "2018-07-23T00:00:00", "db": "VULHUB", "id": "VHN-121961" }, { "date": "2018-08-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006156" }, { "date": "2018-07-23T14:22:39.837000", "db": "NVD", "id": "CVE-2018-12041" }, { "date": "2018-06-11T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-668" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-668" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MediaTek AWUS036NH wireless USB Input validation vulnerability in adapter", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006156" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-668" } ], "trust": 0.6 } }
cve-2022-20021
Vulnerability from cvelistv5
Published
2022-01-04 15:57
Modified
2024-08-03 01:55
Severity ?
EPSS score ?
Summary
In Bluetooth, there is a possible application crash due to bluetooth does not properly handle the reception of multiple LMP_host_connection_req. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198513; Issue ID: ALPS06198513.
References
▼ | URL | Tags |
---|---|---|
https://corp.mediatek.com/product-security-bulletin/January-2022 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:55:46.202Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://corp.mediatek.com/product-security-bulletin/January-2022" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "MT6580, MT6630, MT6735, MT6737, MT6739, MT6750S, MT6753, MT6755S, MT6757, MT6757C, MT6757CD, MT6757CH, MT6763, MT6771, MT7662T, MT7663, MT7668, MT8163, MT8167, MT8167S, MT8173, MT8183, MT8321, MT8362A, MT8362B, MT8385, MT8765, MT8788", "vendor": "MediaTek, Inc.", "versions": [ { "status": "affected", "version": "Android 10.0, 11.0" } ] } ], "descriptions": [ { "lang": "en", "value": "In Bluetooth, there is a possible application crash due to bluetooth does not properly handle the reception of multiple LMP_host_connection_req. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198513; Issue ID: ALPS06198513." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-04T15:57:13", "orgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374", "shortName": "MediaTek" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://corp.mediatek.com/product-security-bulletin/January-2022" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mediatek.com", "ID": "CVE-2022-20021", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "MT6580, MT6630, MT6735, MT6737, MT6739, MT6750S, MT6753, MT6755S, MT6757, MT6757C, MT6757CD, MT6757CH, MT6763, MT6771, MT7662T, MT7663, MT7668, MT8163, MT8167, MT8167S, MT8173, MT8183, MT8321, MT8362A, MT8362B, MT8385, MT8765, MT8788", "version": { "version_data": [ { "version_value": "Android 10.0, 11.0" } ] } } ] }, "vendor_name": "MediaTek, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Bluetooth, there is a possible application crash due to bluetooth does not properly handle the reception of multiple LMP_host_connection_req. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198513; Issue ID: ALPS06198513." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://corp.mediatek.com/product-security-bulletin/January-2022", "refsource": "MISC", "url": "https://corp.mediatek.com/product-security-bulletin/January-2022" } ] } } } }, "cveMetadata": { "assignerOrgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374", "assignerShortName": "MediaTek", "cveId": "CVE-2022-20021", "datePublished": "2022-01-04T15:57:13", "dateReserved": "2021-10-12T00:00:00", "dateUpdated": "2024-08-03T01:55:46.202Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12041
Vulnerability from cvelistv5
Published
2018-06-08 01:00
Modified
2024-08-05 08:24
Severity ?
EPSS score ?
Summary
An issue was discovered on the MediaTek AWUS036NH wireless USB adapter through 5.1.25.0. Attackers can remotely deny service by sending specially constructed 802.11 frames.
References
▼ | URL | Tags |
---|---|---|
http://wiattack.net/Testprocess.pdf | x_refsource_MISC | |
http://wiattack.net/IcECo1OR/fuzzdot.py | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:24:03.699Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://wiattack.net/Testprocess.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://wiattack.net/IcECo1OR/fuzzdot.py" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-06-07T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on the MediaTek AWUS036NH wireless USB adapter through 5.1.25.0. Attackers can remotely deny service by sending specially constructed 802.11 frames." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-08T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://wiattack.net/Testprocess.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "http://wiattack.net/IcECo1OR/fuzzdot.py" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-12041", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on the MediaTek AWUS036NH wireless USB adapter through 5.1.25.0. Attackers can remotely deny service by sending specially constructed 802.11 frames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://wiattack.net/Testprocess.pdf", "refsource": "MISC", "url": "http://wiattack.net/Testprocess.pdf" }, { "name": "http://wiattack.net/IcECo1OR/fuzzdot.py", "refsource": "MISC", "url": "http://wiattack.net/IcECo1OR/fuzzdot.py" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-12041", "datePublished": "2018-06-08T01:00:00", "dateReserved": "2018-06-07T00:00:00", "dateUpdated": "2024-08-05T08:24:03.699Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2018-06-08 01:29
Modified
2024-11-21 03:44
Severity ?
Summary
An issue was discovered on the MediaTek AWUS036NH wireless USB adapter through 5.1.25.0. Attackers can remotely deny service by sending specially constructed 802.11 frames.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://wiattack.net/IcECo1OR/fuzzdot.py | Broken Link | |
cve@mitre.org | http://wiattack.net/Testprocess.pdf | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://wiattack.net/IcECo1OR/fuzzdot.py | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | http://wiattack.net/Testprocess.pdf | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mediatek | awus036nh_firmware | 5.1.25.0 | |
mediatek | awus036nh | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mediatek:awus036nh_firmware:5.1.25.0:*:*:*:*:*:*:*", "matchCriteriaId": "B2D84A39-7AB2-46C6-8650-D71DFD73185A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mediatek:awus036nh:-:*:*:*:*:*:*:*", "matchCriteriaId": "23A5CF60-C9DD-487C-8ABA-325D7A73694F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered on the MediaTek AWUS036NH wireless USB adapter through 5.1.25.0. Attackers can remotely deny service by sending specially constructed 802.11 frames." }, { "lang": "es", "value": "Se ha descubierto un problema en el adaptador USB inal\u00e1mbrico en MediaTek AWUS036NH hasta la versi\u00f3n 5.1.25.0. Los atacantes pueden denegar el servicio de forma remota mediante el env\u00edo de frames 802.11 especialmente construidos." } ], "id": "CVE-2018-12041", "lastModified": "2024-11-21T03:44:28.677", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-08T01:29:01.513", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://wiattack.net/IcECo1OR/fuzzdot.py" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://wiattack.net/Testprocess.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://wiattack.net/IcECo1OR/fuzzdot.py" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://wiattack.net/Testprocess.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-04 16:15
Modified
2024-11-21 06:41
Severity ?
Summary
In Bluetooth, there is a possible application crash due to bluetooth does not properly handle the reception of multiple LMP_host_connection_req. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198513; Issue ID: ALPS06198513.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
android | 10.0 | ||
android | 11.0 | ||
mediatek | awus036nh | - | |
mediatek | mt6580 | - | |
mediatek | mt6630 | - | |
mediatek | mt6735 | - | |
mediatek | mt6737 | - | |
mediatek | mt6739 | - | |
mediatek | mt6750s | - | |
mediatek | mt6753 | - | |
mediatek | mt6755s | - | |
mediatek | mt6757 | - | |
mediatek | mt6757c | - | |
mediatek | mt6757cd | - | |
mediatek | mt6757ch | - | |
mediatek | mt6763 | - | |
mediatek | mt6771 | - | |
mediatek | mt7662t | - | |
mediatek | mt7663 | - | |
mediatek | mt7668 | - | |
mediatek | mt8163 | - | |
mediatek | mt8167 | - | |
mediatek | mt8167s | - | |
mediatek | mt8173 | - | |
mediatek | mt8183 | - | |
mediatek | mt8321 | - | |
mediatek | mt8362a | - | |
mediatek | mt8362b | - | |
mediatek | mt8385 | - | |
mediatek | mt8765 | - | |
mediatek | mt8788 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mediatek:awus036nh:-:*:*:*:*:*:*:*", "matchCriteriaId": "23A5CF60-C9DD-487C-8ABA-325D7A73694F", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F71838-4E50-4F2A-9EB8-30AE5DF8511E", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt6630:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC85BBB-5985-41A1-B19F-1C580C367B64", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt6735:-:*:*:*:*:*:*:*", "matchCriteriaId": "C82E144B-0BAD-47E1-A657-3A5880988FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt6737:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E76B29F-007E-4445-B3F3-3FDC054FEB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FA8A390-9F52-4CF3-9B45-936CE3E2B828", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt6750s:-:*:*:*:*:*:*:*", "matchCriteriaId": "12A1CB8F-3C1C-4374-8D46-23175D1174DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt6753:-:*:*:*:*:*:*:*", "matchCriteriaId": "7362AED0-47F2-4D48-A292-89F717F0697E", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt6755s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7038AEA0-5BBE-44C9-92DE-96BDE3EEE45B", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt6757:-:*:*:*:*:*:*:*", "matchCriteriaId": "B4C27948-65A7-4B1E-9F10-6744D176A5C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt6757c:-:*:*:*:*:*:*:*", "matchCriteriaId": "D808EF4D-0A54-4324-8341-240F7AFABC40", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt6757cd:-:*:*:*:*:*:*:*", "matchCriteriaId": "64EDB89E-8140-4202-97B3-9D7337E90FDE", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt6757ch:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2C5CC4F-DA66-4980-A4BB-693987431A38", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt6763:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F19C76A-50DF-4ACA-BACA-07157B4D838B", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE4D2AED-C713-407F-A34A-52C3D8F65835", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt7662t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3331F3A6-E176-4EA5-B253-D5B03945C2B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt7663:-:*:*:*:*:*:*:*", "matchCriteriaId": "10C79211-F064-499D-914E-0BACD038FBF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt7668:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E400AB9-B82A-4449-8789-35112940270F", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt8163:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D2ED140-C41B-418B-9DC7-8C486304E769", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B5FE245-6346-4078-A3D0-E5F79BB636B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt8167s:-:*:*:*:*:*:*:*", "matchCriteriaId": "639C5BDE-2E83-427A-BAB7-85EA9348AC68", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt8173:-:*:*:*:*:*:*:*", "matchCriteriaId": "4452EFCF-5733-40A0-8726-F8E33E569411", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt8183:-:*:*:*:*:*:*:*", "matchCriteriaId": "23F65D7B-31A1-4D94-82E9-254A7A6D7BE1", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*", "matchCriteriaId": "793B7F88-79E7-4031-8AD0-35C9BFD073C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F16F2B9-D89D-4AB2-B768-CB3B22AEFE11", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt8362b:-:*:*:*:*:*:*:*", "matchCriteriaId": "739BE124-C307-41B2-8E92-C223FE67F88A", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*", "matchCriteriaId": "299378ED-41CE-4966-99B1-65D2BA1215EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AACF35D-27E0-49AF-A667-13585C8B8071", "vulnerable": false }, { "criteria": "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE10C121-F2AD-43D2-8FF9-A6C197858220", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Bluetooth, there is a possible application crash due to bluetooth does not properly handle the reception of multiple LMP_host_connection_req. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198513; Issue ID: ALPS06198513." }, { "lang": "es", "value": "En Bluetooth, se presenta un posible bloqueo de la aplicaci\u00f3n debido a que bluetooth no maneja apropiadamente la recepci\u00f3n de m\u00faltiples LMP_host_connection_req. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio remota de bluetooth sin ser necesarios privilegios de ejecuci\u00f3n adicionales. No es requerida una interacci\u00f3n del usuario para su explotaci\u00f3n. ID del Parche: ALPS06198513; ID de Incidencia: ALPS06198513" } ], "id": "CVE-2022-20021", "lastModified": "2024-11-21T06:41:57.907", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-04T16:15:10.600", "references": [ { "source": "security@mediatek.com", "tags": [ "Vendor Advisory" ], "url": "https://corp.mediatek.com/product-security-bulletin/January-2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://corp.mediatek.com/product-security-bulletin/January-2022" } ], "sourceIdentifier": "security@mediatek.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }