Lucene search

K

Azure Security Vulnerabilities

cve
cve

CVE-2024-29195

The azure-c-shared-utility is a C library for AMQP/MQTT communication to Azure Cloud Services. This library may be used by the Azure IoT C SDK for communication between IoT Hub and IoT Hub devices. An attacker can cause an integer wraparound or under-allocation or heap buffer overflow due to...

6CVSS

6.8AI Score

0.0004EPSS

2024-03-26 03:15 AM
46
cve
cve

CVE-2024-27099

The uAMQP is a C library for AMQP 1.0 communication to Azure Cloud Services. When processing an incorrect AMQP_VALUE failed state, may cause a double free problem. This may cause a RCE. Update submodule with commit...

9.8CVSS

9.3AI Score

0.0004EPSS

2024-02-27 07:04 PM
92
cve
cve

CVE-2024-25110

The UAMQP is a general purpose C library for AMQP 1.0. During a call to open_get_offered_capabilities, a memory allocation may fail causing a use-after-free issue and if a client called it during connection communication it may cause a remote code execution. Users are advised to update the...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-02-12 08:15 PM
22
cve
cve

CVE-2024-21638

Azure IPAM (IP Address Management) is a lightweight solution developed on top of the Azure platform designed to help Azure customers manage their IP Address space easily and effectively. By design there is no write access to customers' Azure environments as the Service Principal used is only...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-10 10:15 PM
19
cve
cve

CVE-2024-21646

Azure uAMQP is a general purpose C library for AMQP 1.0. The UAMQP library is used by several clients to implement AMQP protocol communication. When clients using this library receive a crafted binary type data, an integer overflow or wraparound or memory safety issue can occur and may cause...

9.8CVSS

9.8AI Score

0.006EPSS

2024-01-09 01:15 AM
85
cve
cve

CVE-2023-48698

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in...

9.8CVSS

9.8AI Score

0.012EPSS

2023-12-05 01:15 AM
11
cve
cve

CVE-2023-48692

Azure RTOS NetX Duo is a TCP/IP network stack designed specifically for deeply embedded real-time and IoT applications. An attacker can cause remote code execution due to memory overflow vulnerabilities in Azure RTOS NETX Duo. The affected components include processes/functions related to icmp,...

9.8CVSS

9.9AI Score

0.01EPSS

2023-12-05 01:15 AM
12
cve
cve

CVE-2023-48691

Azure RTOS NetX Duo is a TCP/IP network stack designed specifically for deeply embedded real-time and IoT applications. An attacker can cause an out-of-bounds write in Azure RTOS NETX Duo, that could lead to remote code execution. The affected components include process related to IGMP protocol in....

9.8CVSS

9.7AI Score

0.01EPSS

2023-12-05 01:15 AM
8
cve
cve

CVE-2023-48316

Azure RTOS NetX Duo is a TCP/IP network stack designed specifically for deeply embedded real-time and IoT applications. An attacker can cause remote code execution due to memory overflow vulnerabilities in Azure RTOS NETX Duo. The affected components include processes/functions related to snmp,...

9.8CVSS

9.9AI Score

0.01EPSS

2023-12-05 01:15 AM
8
cve
cve

CVE-2023-48697

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to memory buffer and pointer vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in...

9.8CVSS

9.9AI Score

0.033EPSS

2023-12-05 01:15 AM
11
cve
cve

CVE-2023-48696

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference vulnerabilities in Azure RTOS USBX. The affected components include components in host class,.....

9.8CVSS

9.8AI Score

0.012EPSS

2023-12-05 01:15 AM
11
cve
cve

CVE-2023-48693

Azure RTOS ThreadX is an advanced real-time operating system (RTOS) designed specifically for deeply embedded applications. An attacker can cause arbitrary read and write due to vulnerability in parameter checking mechanism in Azure RTOS ThreadX, which may lead to privilege escalation. The...

9.8CVSS

9.4AI Score

0.003EPSS

2023-12-05 01:15 AM
7
cve
cve

CVE-2023-48694

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference and type confusion vulnerabilities in Azure RTOS USBX. The affected components include...

9.8CVSS

9.8AI Score

0.012EPSS

2023-12-05 01:15 AM
17
cve
cve

CVE-2023-48315

Azure RTOS NetX Duo is a TCP/IP network stack designed specifically for deeply embedded real-time and IoT applications. An attacker can cause remote code execution due to memory overflow vulnerabilities in Azure RTOS NETX Duo. The affected components include processes/functions related to ftp and.....

9.8CVSS

9.9AI Score

0.01EPSS

2023-12-05 01:15 AM
8
cve
cve

CVE-2023-48695

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to out of bounds write vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in host and...

9.8CVSS

9.9AI Score

0.01EPSS

2023-12-05 01:15 AM
10
cve
cve

CVE-2023-23939

Azure/setup-kubectl is a GitHub Action for installing Kubectl. This vulnerability only impacts versions before version 3. An insecure temporary creation of a file allows other actors on the Actions runner to replace the Kubectl binary created by this action because it is world writable. This...

7CVSS

7AI Score

0.0005EPSS

2023-03-06 07:15 PM
24
cve
cve

CVE-2022-39343

Azure RTOS FileX is a FAT-compatible file system that’s fully integrated with Azure RTOS ThreadX. In versions before 6.2.0, the Fault Tolerant feature of Azure RTOS FileX includes integer under and overflows which may be exploited to achieve buffer overflow and modify memory contents. When a valid....

7.8CVSS

7.7AI Score

0.001EPSS

2022-11-08 08:15 AM
28
2
cve
cve

CVE-2022-36063

Azure RTOS USBx is a USB host, device, and on-the-go (OTG) embedded stack, fully integrated with Azure RTOS ThreadX and available for all Azure RTOS ThreadX–supported processors. Azure RTOS USBX implementation of host support for USB CDC ECM includes an integer underflow and a buffer overflow in...

9.8CVSS

9.8AI Score

0.035EPSS

2022-10-10 09:15 PM
25
6
cve
cve

CVE-2022-39327

Azure CLI is the command-line interface for Microsoft Azure. In versions previous to 2.40.0, Azure CLI contains a vulnerability for potential code injection. Critical scenarios are where a hosting machine runs an Azure CLI command where parameter values have been provided by an external source....

9.8CVSS

9.7AI Score

0.004EPSS

2022-10-25 05:15 PM
72
4
cve
cve

CVE-2022-23551

aad-pod-identity assigns Azure Active Directory identities to Kubernetes applications and has now been deprecated as of 24 October 2022. The NMI component in AAD Pod Identity intercepts and validates token requests based on regex. In this case, a token request made with backslash in the request...

5.3CVSS

5.1AI Score

0.001EPSS

2022-12-21 08:15 PM
61
cve
cve

CVE-2022-39344

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. Prior to version 6.1.12, the USB DFU UPLOAD functionality may be utilized to introduce a buffer overflow resulting in overwrite of memory contents. In particular cases this.....

9.8CVSS

10AI Score

0.004EPSS

2022-11-04 08:15 PM
24
6
cve
cve

CVE-2022-39293

Azure RTOS USBX is a high-performance USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. The case is, in _ux_host_class_pima_read, there is data length from device response, returned in the very first packet, and read by L165 code, as...

9.8CVSS

9.4AI Score

0.003EPSS

2022-10-13 07:15 PM
20
4
cve
cve

CVE-2022-29246

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack. Prior to version 6.1.11, he USBX DFU UPLOAD functionality may be utilized to introduce a buffer overflow resulting in overwrite of memory contents. In particular cases this may allow an attacker to bypass security features.....

9.8CVSS

9.9AI Score

0.014EPSS

2022-05-24 03:15 PM
54
5
cve
cve

CVE-2022-29223

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack. In versions prior to 6.1.10, an attacker can cause a buffer overflow by providing the Azure RTOS USBX host stack a HUB descriptor with bNbPorts set to a value greater than UX_MAX_TT which defaults to 8. For a bNbPorts value....

9.8CVSS

9.5AI Score

0.003EPSS

2022-05-24 03:15 PM
40
4
cve
cve

CVE-2017-6506

In Azure Data Expert Ultimate 2.2.16, the SMTP verification function suffers from a buffer overflow vulnerability, leading to remote code execution. The attack vector is a crafted SMTP daemon that sends a long 220 (aka "Service ready")...

9.8CVSS

9.8AI Score

0.084EPSS

2017-03-10 10:59 AM
37
cve
cve

CVE-2015-7876

The escapeLike function in sqlsrv/database.inc in the Drupal 7 driver for SQL Server and SQL Azure 7.x-1.x before 7.x-1.4 does not properly escape certain characters, which allows remote attackers to execute arbitrary SQL commands via vectors involving a module using the db_like...

8.3AI Score

0.006EPSS

2015-10-21 02:59 PM
19