Lucene search

K

Threadx Security Vulnerabilities

cve
cve

CVE-2024-2212

In Eclipse ThreadX before 6.4.0, xQueueCreate() and xQueueCreateSet() functions from the FreeRTOS compatibility API (utility/rtos_compatibility_layers/FreeRTOS/tx_freertos.c) were missing parameter checks. This could lead to integer wraparound, under-allocations and heap buffer...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-03-26 04:15 PM
32
cve
cve

CVE-2024-2214

In Eclipse ThreadX before version 6.4.0, the _Mtxinit() function in the Xtensa port was missing an array size check causing a memory overwrite. The affected file was...

7CVSS

6.8AI Score

0.0004EPSS

2024-03-26 04:15 PM
26
cve
cve

CVE-2024-2452

In Eclipse ThreadX NetX Duo before 6.4.0, if an attacker can control parameters of __portable_aligned_alloc() could cause an integer wrap-around and an allocation smaller than expected. This could cause subsequent heap buffer...

7CVSS

7AI Score

0.0004EPSS

2024-03-26 04:15 PM
28
cve
cve

CVE-2023-48693

Azure RTOS ThreadX is an advanced real-time operating system (RTOS) designed specifically for deeply embedded applications. An attacker can cause arbitrary read and write due to vulnerability in parameter checking mechanism in Azure RTOS ThreadX, which may lead to privilege escalation. The...

9.8CVSS

9.4AI Score

0.003EPSS

2023-12-05 01:15 AM
7