Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference vulnerabilities in Azure RTOS USBX. The affected components include components in host class, related to CDC ACM in RTOS v6.2.1 and below. The fixes have been included in USBX release 6.3.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-12-05T00:24:57.565Z

Updated: 2024-08-02T21:37:53.616Z

Reserved: 2023-11-17T19:43:37.552Z

Link: CVE-2023-48696

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-05T01:15:08.877

Modified: 2023-12-08T19:36:56.413

Link: CVE-2023-48696

cve-icon Redhat

No data.