Lucene search

K
cve[email protected]CVE-2023-48695
HistoryDec 05, 2023 - 1:15 a.m.

CVE-2023-48695

2023-12-0501:15:08
CWE-787
web.nvd.nist.gov
10
cve-2023-48695
azure rtos
usbx
remote code execution
out of bounds write
vulnerability
nvd
threadx
cdc ecm
rndis
rtos v6.2.1
upgrade

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.2%

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to out of bounds write vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in host and device classes, related to CDC ECM and RNDIS in RTOS v6.2.1 and below. The fixes have been included in USBX release 6.3.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Affected configurations

Vulners
NVD
Node
azure-rtosusbxRange<6.3.0

CNA Affected

[
  {
    "vendor": "azure-rtos",
    "product": "usbx",
    "versions": [
      {
        "version": "< 6.3.0",
        "status": "affected"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.2%

Related for CVE-2023-48695