Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference vulnerabilities in Azure RTOS USBX. The affected components include components in host class, related to CDC ACM in RTOS v6.2.1 and below. The fixes have been included in USBX release 6.3.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-12-05T00:24:57.565Z

Updated: 2023-12-05T00:24:57.565Z

Reserved: 2023-11-17T19:43:37.552Z


Link: CVE-2023-48696

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-05T01:15:08.877

Modified: 2023-12-08T19:36:56.413


Link: CVE-2023-48696

JSON object: View

cve-icon Redhat Information

No data.