Lucene search

K

Usbx Security Vulnerabilities

cve
cve

CVE-2023-48697

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to memory buffer and pointer vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in...

9.8CVSS

9.9AI Score

0.033EPSS

2023-12-05 01:15 AM
9
cve
cve

CVE-2023-48698

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in...

9.8CVSS

9.8AI Score

0.012EPSS

2023-12-05 01:15 AM
11
cve
cve

CVE-2023-48694

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference and type confusion vulnerabilities in Azure RTOS USBX. The affected components include...

9.8CVSS

9.8AI Score

0.012EPSS

2023-12-05 01:15 AM
17
cve
cve

CVE-2023-48695

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to out of bounds write vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in host and...

9.8CVSS

9.9AI Score

0.01EPSS

2023-12-05 01:15 AM
10
cve
cve

CVE-2023-48696

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference vulnerabilities in Azure RTOS USBX. The affected components include components in host class,.....

9.8CVSS

9.8AI Score

0.012EPSS

2023-12-05 01:15 AM
11
cve
cve

CVE-2022-39344

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. Prior to version 6.1.12, the USB DFU UPLOAD functionality may be utilized to introduce a buffer overflow resulting in overwrite of memory contents. In particular cases this.....

9.8CVSS

10AI Score

0.004EPSS

2022-11-04 08:15 PM
24
6
cve
cve

CVE-2022-39293

Azure RTOS USBX is a high-performance USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. The case is, in _ux_host_class_pima_read, there is data length from device response, returned in the very first packet, and read by L165 code, as...

9.8CVSS

9.4AI Score

0.003EPSS

2022-10-13 07:15 PM
20
4
cve
cve

CVE-2022-36063

Azure RTOS USBx is a USB host, device, and on-the-go (OTG) embedded stack, fully integrated with Azure RTOS ThreadX and available for all Azure RTOS ThreadX–supported processors. Azure RTOS USBX implementation of host support for USB CDC ECM includes an integer underflow and a buffer overflow in...

9.8CVSS

9.8AI Score

0.035EPSS

2022-10-10 09:15 PM
24
6
cve
cve

CVE-2022-29246

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack. Prior to version 6.1.11, he USBX DFU UPLOAD functionality may be utilized to introduce a buffer overflow resulting in overwrite of memory contents. In particular cases this may allow an attacker to bypass security features.....

9.8CVSS

9.9AI Score

0.014EPSS

2022-05-24 03:15 PM
54
5
cve
cve

CVE-2022-29223

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack. In versions prior to 6.1.10, an attacker can cause a buffer overflow by providing the Azure RTOS USBX host stack a HUB descriptor with bNbPorts set to a value greater than UX_MAX_TT which defaults to 8. For a bNbPorts value....

9.8CVSS

9.5AI Score

0.003EPSS

2022-05-24 03:15 PM
40
4