Search criteria

21 vulnerabilities found for x-cube-azrtos-g0 by st

FKIE_CVE-2024-50597

Vulnerability from fkie_nvd - Published: 2025-04-02 14:15 - Updated: 2025-11-03 20:16
Summary
An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects the NetX Duo Component HTTP Server implementation which can be found in x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\http\nxd_http_server.c
Impacted products

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrt-h7rs:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C5F8DB8-6A3C-492D-8B9D-2211A3FB2C07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-f4:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A69A0188-96F6-40C7-A2BE-8760297E6249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-f7:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF242900-643B-444B-9DE7-0373C810EA22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-g0:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE45297-82B1-4E0B-85DF-4A3C4EEC0391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-g4:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14B5944-7E42-45CD-8053-276C8787FC10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-h7:3.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44785CF-9D3D-44AB-8E92-50C9471C6481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-l4:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B78921-0E36-459A-AC17-94AC6AF8847F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-l5:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58BA08A3-2A44-43CF-8302-082E44D1B070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-wb:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "163D6B0F-2A31-401D-A1CD-EC77357767BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-wl:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD0D34C-C260-4DC4-99A9-24F4C610C710",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects the NetX Duo Component HTTP Server implementation which can be found in x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\http\\nxd_http_server.c"
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad de bajo flujo de enteros en el servidor HTTP, poner la funcionalidad de solicitud de STMicroelectronics X-Cube-Azrtos-WL 2.0.0. Un paquete de red especialmente manipulado puede conducir a la negaci\u00f3n del servicio. Un atacante puede enviar un paquete malicioso para activar esta vulnerabilidad. Esta vulnerabilidad afecta la implementaci\u00f3n del servidor HTTP del componente duo NetX que se puede encontrar en X-Cube-Azrtos-F7 \\ MiddleWares \\ ST \\ NetXDUO \\ Addons \\ Http \\ nxd_http_server.c"
    }
  ],
  "id": "CVE-2024-50597",
  "lastModified": "2025-11-03T20:16:37.650",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "talos-cna@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-04-02T14:15:44.390",
  "references": [
    {
      "source": "talos-cna@cisco.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2103"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2103"
    }
  ],
  "sourceIdentifier": "talos-cna@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-191"
        }
      ],
      "source": "talos-cna@cisco.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2024-50596

Vulnerability from fkie_nvd - Published: 2025-04-02 14:15 - Updated: 2025-11-03 20:16
Summary
An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects the NetX Duo Web Component HTTP Server implementation which can be found in x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\web\nx_web_http_server.c
Impacted products

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrt-h7rs:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C5F8DB8-6A3C-492D-8B9D-2211A3FB2C07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-f4:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A69A0188-96F6-40C7-A2BE-8760297E6249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-f7:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF242900-643B-444B-9DE7-0373C810EA22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-g0:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE45297-82B1-4E0B-85DF-4A3C4EEC0391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-g4:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14B5944-7E42-45CD-8053-276C8787FC10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-h7:3.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44785CF-9D3D-44AB-8E92-50C9471C6481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-l4:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B78921-0E36-459A-AC17-94AC6AF8847F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-l5:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58BA08A3-2A44-43CF-8302-082E44D1B070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-wb:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "163D6B0F-2A31-401D-A1CD-EC77357767BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-wl:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD0D34C-C260-4DC4-99A9-24F4C610C710",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects the NetX Duo Web Component HTTP Server implementation which can be found in x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\web\\nx_web_http_server.c"
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad de bajo flujo de enteros en el servidor HTTP, poner la funcionalidad de solicitud de STMicroelectronics X-Cube-Azrtos-WL 2.0.0. Un paquete de red especialmente manipulado puede conducir a la negaci\u00f3n del servicio. Un atacante puede enviar un paquete malicioso para activar esta vulnerabilidad. Esta vulnerabilidad afecta la implementaci\u00f3n del servidor HTTP de componente web de duo NetX que se puede encontrar en X-Cube-Azrtos-F7 \\ MiddleWares \\ ST \\ NetXDUO \\ Addons \\ Web \\ nx_web_http_server.c"
    }
  ],
  "id": "CVE-2024-50596",
  "lastModified": "2025-11-03T20:16:37.510",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "talos-cna@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-04-02T14:15:44.197",
  "references": [
    {
      "source": "talos-cna@cisco.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2103"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2103"
    }
  ],
  "sourceIdentifier": "talos-cna@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-191"
        }
      ],
      "source": "talos-cna@cisco.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2024-45064

Vulnerability from fkie_nvd - Published: 2025-04-02 14:15 - Updated: 2025-09-05 17:11
Summary
A buffer overflow vulnerability exists in the FileX Internal RAM interface functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted set of network packets can lead to code execution. An attacker can send a sequence of requests to trigger this vulnerability.
Impacted products

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrt-h7rs:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C5F8DB8-6A3C-492D-8B9D-2211A3FB2C07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-f4:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A69A0188-96F6-40C7-A2BE-8760297E6249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-f7:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF242900-643B-444B-9DE7-0373C810EA22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-g0:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE45297-82B1-4E0B-85DF-4A3C4EEC0391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-g4:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14B5944-7E42-45CD-8053-276C8787FC10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-h7:3.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44785CF-9D3D-44AB-8E92-50C9471C6481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-l4:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B78921-0E36-459A-AC17-94AC6AF8847F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-l5:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58BA08A3-2A44-43CF-8302-082E44D1B070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-wb:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "163D6B0F-2A31-401D-A1CD-EC77357767BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-wl:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD0D34C-C260-4DC4-99A9-24F4C610C710",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A buffer overflow vulnerability exists in the FileX Internal RAM interface functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted set of network packets can lead to code execution. An attacker can send a sequence of requests to trigger this vulnerability."
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad de desbordamiento del b\u00fafer en la funcionalidad de interfaz interna FileX Internal RAM de STMicroelectronics X-Cube-Azrtos-WL 2.0.0. Un conjunto especialmente manipulado de paquetes de red puede conducir a la ejecuci\u00f3n del c\u00f3digo. Un atacante puede enviar una secuencia de solicitudes para activar esta vulnerabilidad."
    }
  ],
  "id": "CVE-2024-45064",
  "lastModified": "2025-09-05T17:11:54.993",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 6.0,
        "source": "talos-cna@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-04-02T14:15:43.157",
  "references": [
    {
      "source": "talos-cna@cisco.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2096"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2096"
    }
  ],
  "sourceIdentifier": "talos-cna@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "talos-cna@cisco.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2024-50594

Vulnerability from fkie_nvd - Published: 2025-04-02 14:15 - Updated: 2025-11-03 20:16
Summary
An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted series of network requests can lead to denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability.This vulnerability affects the NetX Duo Web Component HTTP Server implementation which can be found in x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\web\nx_web_http_server.c
Impacted products

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrt-h7rs:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C5F8DB8-6A3C-492D-8B9D-2211A3FB2C07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-f4:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A69A0188-96F6-40C7-A2BE-8760297E6249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-f7:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF242900-643B-444B-9DE7-0373C810EA22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-g0:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE45297-82B1-4E0B-85DF-4A3C4EEC0391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-g4:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14B5944-7E42-45CD-8053-276C8787FC10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-h7:3.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44785CF-9D3D-44AB-8E92-50C9471C6481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-l4:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B78921-0E36-459A-AC17-94AC6AF8847F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-l5:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58BA08A3-2A44-43CF-8302-082E44D1B070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-wb:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "163D6B0F-2A31-401D-A1CD-EC77357767BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-wl:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD0D34C-C260-4DC4-99A9-24F4C610C710",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted series of network requests can lead to denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability.This vulnerability affects the NetX Duo Web Component HTTP Server implementation which can be found in x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\web\\nx_web_http_server.c"
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad de bajo flujo de enteros en el servidor HTTP, poner la funcionalidad de solicitud de STMicroelectronics X-Cube-Azrtos-WL 2.0.0. Una serie especialmente manipulado de solicitudes de red puede conducir a la negaci\u00f3n del servicio. Un atacante puede enviar una secuencia de paquetes maliciosos para desencadenar esta vulnerabilidad. Esta vulnerabilidad afecta la implementaci\u00f3n del servidor HTTP de componente web NetX Duo que se puede encontrar en X-Cube-Azrtos-F7 \\ MiddleWares \\ ST \\ NetXDUO \\ Addons \\ Web \\ nx_web_http_server.c.C"
    }
  ],
  "id": "CVE-2024-50594",
  "lastModified": "2025-11-03T20:16:37.143",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "talos-cna@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-04-02T14:15:43.773",
  "references": [
    {
      "source": "talos-cna@cisco.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2102"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2102"
    }
  ],
  "sourceIdentifier": "talos-cna@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-191"
        }
      ],
      "source": "talos-cna@cisco.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2024-50384

Vulnerability from fkie_nvd - Published: 2025-04-02 14:15 - Updated: 2025-11-03 20:16
Summary
A denial of service vulnerability exists in the NetX Component HTTP server functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects X-CUBE-AZRTOS-F7 NetX Duo Web Component HTTP server v 1.1.0. This HTTP server implementation is contained in this file - x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\web\nx_web_http_server.c
Impacted products

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrt-h7rs:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C5F8DB8-6A3C-492D-8B9D-2211A3FB2C07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-f4:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A69A0188-96F6-40C7-A2BE-8760297E6249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-f7:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF242900-643B-444B-9DE7-0373C810EA22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-g0:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE45297-82B1-4E0B-85DF-4A3C4EEC0391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-g4:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14B5944-7E42-45CD-8053-276C8787FC10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-h7:3.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44785CF-9D3D-44AB-8E92-50C9471C6481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-l4:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B78921-0E36-459A-AC17-94AC6AF8847F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-l5:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58BA08A3-2A44-43CF-8302-082E44D1B070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-wb:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "163D6B0F-2A31-401D-A1CD-EC77357767BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-wl:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD0D34C-C260-4DC4-99A9-24F4C610C710",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A denial of service vulnerability exists in the NetX Component HTTP server functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects X-CUBE-AZRTOS-F7 NetX Duo Web Component HTTP server v 1.1.0. This HTTP server implementation is contained in this file - x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\web\\nx_web_http_server.c"
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad de denegaci\u00f3n de servicio en la funcionalidad del servidor NetX Component HTTP de STMicroelectronics X-Cube-Azrtos-WL 2.0.0. Un paquete de red especialmente manipulado puede conducir a la negaci\u00f3n del servicio. Un atacante puede enviar un paquete malicioso para activar esta vulnerabilidad. Esta vulnerabilidad afecta X-Cube-Azrtos-F7 NetX Duo Web Component HTTP Server v 1.1.0. Esta implementaci\u00f3n del servidor HTTP est\u00e1 contenida en este archivo: X-Cube-Azrtos-F7 \\ MiddleWares \\ ST \\ NetXDUO \\ Addons \\ Web \\ nx_web_http_server.c"
    }
  ],
  "id": "CVE-2024-50384",
  "lastModified": "2025-11-03T20:16:36.693",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "talos-cna@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-04-02T14:15:43.380",
  "references": [
    {
      "source": "talos-cna@cisco.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2097"
    }
  ],
  "sourceIdentifier": "talos-cna@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-459"
        }
      ],
      "source": "talos-cna@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2024-50385

Vulnerability from fkie_nvd - Published: 2025-04-02 14:15 - Updated: 2025-11-03 20:16
Summary
A denial of service vulnerability exists in the NetX Component HTTP server functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects X-CUBE-AZRTOS-F7 NetX Duo Component HTTP Server HTTP server v 1.1.0. This HTTP server implementation is contained in this file - x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\http\nxd_http_server.c
Impacted products

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrt-h7rs:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C5F8DB8-6A3C-492D-8B9D-2211A3FB2C07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-f4:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A69A0188-96F6-40C7-A2BE-8760297E6249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-f7:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF242900-643B-444B-9DE7-0373C810EA22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-g0:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE45297-82B1-4E0B-85DF-4A3C4EEC0391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-g4:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14B5944-7E42-45CD-8053-276C8787FC10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-h7:3.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44785CF-9D3D-44AB-8E92-50C9471C6481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-l4:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B78921-0E36-459A-AC17-94AC6AF8847F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-l5:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58BA08A3-2A44-43CF-8302-082E44D1B070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-wb:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "163D6B0F-2A31-401D-A1CD-EC77357767BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-wl:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD0D34C-C260-4DC4-99A9-24F4C610C710",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A denial of service vulnerability exists in the NetX Component HTTP server functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects X-CUBE-AZRTOS-F7 NetX Duo Component HTTP Server HTTP server v 1.1.0. This HTTP server implementation is contained in this file - x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\http\\nxd_http_server.c"
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad de denegaci\u00f3n de servicio en la funcionalidad del servidor NetX Component HTTP de STMicroelectronics X-Cube-Azrtos-WL 2.0.0. Un paquete de red especialmente manipulado puede conducir a la negaci\u00f3n del servicio. Un atacante puede enviar un paquete malicioso para activar esta vulnerabilidad. Esta vulnerabilidad afecta a X-Cube-Azrtos-F7 NetX Duo Component HTTP Server HTTP Server v 1.1.0. Esta implementaci\u00f3n del servidor HTTP est\u00e1 contenida en este archivo: X-Cube-Azrtos-F7 \\ MiddleWares \\ ST \\ NetXDUO \\ Addons \\ Http \\ nxd_http_server.c"
    }
  ],
  "id": "CVE-2024-50385",
  "lastModified": "2025-11-03T20:16:36.880",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "talos-cna@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-04-02T14:15:43.583",
  "references": [
    {
      "source": "talos-cna@cisco.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2097"
    }
  ],
  "sourceIdentifier": "talos-cna@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-459"
        }
      ],
      "source": "talos-cna@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2024-50595

Vulnerability from fkie_nvd - Published: 2025-04-02 14:15 - Updated: 2025-11-03 20:16
Summary
An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted series of network requests can lead to denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability.This vulnerability affects the NetX Duo Component HTTP Server implementation which can be found in x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\http\nxd_http_server.c
Impacted products

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrt-h7rs:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C5F8DB8-6A3C-492D-8B9D-2211A3FB2C07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-f4:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A69A0188-96F6-40C7-A2BE-8760297E6249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-f7:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF242900-643B-444B-9DE7-0373C810EA22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-g0:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE45297-82B1-4E0B-85DF-4A3C4EEC0391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-g4:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14B5944-7E42-45CD-8053-276C8787FC10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-h7:3.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44785CF-9D3D-44AB-8E92-50C9471C6481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-l4:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B78921-0E36-459A-AC17-94AC6AF8847F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-l5:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58BA08A3-2A44-43CF-8302-082E44D1B070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-wb:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "163D6B0F-2A31-401D-A1CD-EC77357767BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:st:x-cube-azrtos-wl:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD0D34C-C260-4DC4-99A9-24F4C610C710",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted series of network requests can lead to denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability.This vulnerability affects the NetX Duo Component HTTP Server implementation which can be found in x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\http\\nxd_http_server.c"
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad de bajo flujo de enteros en el servidor HTTP, poner la funcionalidad de solicitud de STMicroelectronics X-Cube-Azrtos-WL 2.0.0. Una serie especialmente manipulado de solicitudes de red puede conducir a la negaci\u00f3n del servicio. Un atacante puede enviar una secuencia de paquetes maliciosos para desencadenar esta vulnerabilidad. Esta vulnerabilidad afecta la implementaci\u00f3n del servidor HTTP de componente duo de NetX que se puede encontrar en X-Cube-Azrtos-F7 \\ MiddleWares \\ ST \\ NetXDUO \\ Addons \\ Http \\ NXD_HTTP_Server.c.C"
    }
  ],
  "id": "CVE-2024-50595",
  "lastModified": "2025-11-03T20:16:37.350",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "talos-cna@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-04-02T14:15:43.993",
  "references": [
    {
      "source": "talos-cna@cisco.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2102"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2102"
    }
  ],
  "sourceIdentifier": "talos-cna@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-191"
        }
      ],
      "source": "talos-cna@cisco.com",
      "type": "Secondary"
    }
  ]
}

CVE-2024-45064 (GCVE-0-2024-45064)

Vulnerability from cvelistv5 – Published: 2025-04-02 13:41 – Updated: 2025-04-02 22:03
VLAI?
Summary
A buffer overflow vulnerability exists in the FileX Internal RAM interface functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted set of network packets can lead to code execution. An attacker can send a sequence of requests to trigger this vulnerability.
CWE
  • CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Assigner
Credits
Discovered by Kelly Patterson of Cisco Talos.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-45064",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-02T14:42:21.939802Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-02T14:42:32.552Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-04-02T22:03:12.067Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2096"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "X-CUBE-AZRT-H7RS",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G0",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-H7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L5",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WB",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WL",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Discovered by Kelly Patterson of Cisco Talos."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A buffer overflow vulnerability exists in the FileX Internal RAM interface functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted set of network packets can lead to code execution. An attacker can send a sequence of requests to trigger this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-02T13:41:58.080Z",
        "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
        "shortName": "talos"
      },
      "references": [
        {
          "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2096",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2096"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
    "assignerShortName": "talos",
    "cveId": "CVE-2024-45064",
    "datePublished": "2025-04-02T13:41:58.080Z",
    "dateReserved": "2024-10-23T18:45:36.532Z",
    "dateUpdated": "2025-04-02T22:03:12.067Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-50384 (GCVE-0-2024-50384)

Vulnerability from cvelistv5 – Published: 2025-04-02 13:41 – Updated: 2025-11-03 19:31
VLAI?
Summary
A denial of service vulnerability exists in the NetX Component HTTP server functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects X-CUBE-AZRTOS-F7 NetX Duo Web Component HTTP server v 1.1.0. This HTTP server implementation is contained in this file - x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\web\nx_web_http_server.c
CWE
Assigner
Credits
Discovered by Kelly Patterson of Cisco Talos.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-50384",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-02T14:49:46.457709Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-02T14:49:58.452Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:31:48.392Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2097"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "X-CUBE-AZRT-H7RS",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G0",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-H7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L5",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WB",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WL",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Discovered by Kelly Patterson of Cisco Talos."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A denial of service vulnerability exists in the NetX Component HTTP server functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects X-CUBE-AZRTOS-F7 NetX Duo Web Component HTTP server v 1.1.0. This HTTP server implementation is contained in this file - x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\web\\nx_web_http_server.c"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-459",
              "description": "CWE-459: Incomplete Cleanup",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-02T13:41:57.136Z",
        "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
        "shortName": "talos"
      },
      "references": [
        {
          "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2097",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2097"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
    "assignerShortName": "talos",
    "cveId": "CVE-2024-50384",
    "datePublished": "2025-04-02T13:41:57.136Z",
    "dateReserved": "2024-10-23T18:58:47.945Z",
    "dateUpdated": "2025-11-03T19:31:48.392Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2024-50385 (GCVE-0-2024-50385)

Vulnerability from cvelistv5 – Published: 2025-04-02 13:41 – Updated: 2025-11-03 19:31
VLAI?
Summary
A denial of service vulnerability exists in the NetX Component HTTP server functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects X-CUBE-AZRTOS-F7 NetX Duo Component HTTP Server HTTP server v 1.1.0. This HTTP server implementation is contained in this file - x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\http\nxd_http_server.c
CWE
Assigner
Credits
Discovered by Kelly Patterson of Cisco Talos.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-50385",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-02T14:44:04.971401Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-02T14:47:26.202Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:31:49.760Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2097"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "X-CUBE-AZRT-H7RS",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G0",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-H7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L5",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WB",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WL",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Discovered by Kelly Patterson of Cisco Talos."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A denial of service vulnerability exists in the NetX Component HTTP server functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects X-CUBE-AZRTOS-F7 NetX Duo Component HTTP Server HTTP server v 1.1.0. This HTTP server implementation is contained in this file - x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\http\\nxd_http_server.c"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-459",
              "description": "CWE-459: Incomplete Cleanup",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-02T13:41:57.295Z",
        "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
        "shortName": "talos"
      },
      "references": [
        {
          "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2097",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2097"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
    "assignerShortName": "talos",
    "cveId": "CVE-2024-50385",
    "datePublished": "2025-04-02T13:41:57.295Z",
    "dateReserved": "2024-10-23T18:58:47.945Z",
    "dateUpdated": "2025-11-03T19:31:49.760Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2024-50594 (GCVE-0-2024-50594)

Vulnerability from cvelistv5 – Published: 2025-04-02 13:41 – Updated: 2025-11-03 19:31
VLAI?
Summary
An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted series of network requests can lead to denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability.This vulnerability affects the NetX Duo Web Component HTTP Server implementation which can be found in x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\web\nx_web_http_server.c
CWE
  • CWE-191 - Integer Underflow (Wrap or Wraparound)
Assigner
Credits
Discovered by Kelly Patterson of Cisco Talos.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-50594",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-02T14:58:32.955206Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-02T14:58:46.936Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:31:51.151Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2102"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "X-CUBE-AZRT-H7RS",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G0",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-H7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L5",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WB",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WL",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Discovered by Kelly Patterson of Cisco Talos."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted series of network requests can lead to denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability.This vulnerability affects the NetX Duo Web Component HTTP Server implementation which can be found in x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\web\\nx_web_http_server.c"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-191",
              "description": "CWE-191: Integer Underflow (Wrap or Wraparound)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-02T13:41:56.253Z",
        "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
        "shortName": "talos"
      },
      "references": [
        {
          "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2102",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2102"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
    "assignerShortName": "talos",
    "cveId": "CVE-2024-50594",
    "datePublished": "2025-04-02T13:41:56.253Z",
    "dateReserved": "2024-10-25T19:20:51.679Z",
    "dateUpdated": "2025-11-03T19:31:51.151Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2024-50595 (GCVE-0-2024-50595)

Vulnerability from cvelistv5 – Published: 2025-04-02 13:41 – Updated: 2025-11-03 19:31
VLAI?
Summary
An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted series of network requests can lead to denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability.This vulnerability affects the NetX Duo Component HTTP Server implementation which can be found in x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\http\nxd_http_server.c
CWE
  • CWE-191 - Integer Underflow (Wrap or Wraparound)
Assigner
Credits
Discovered by Kelly Patterson of Cisco Talos.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-50595",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-02T14:54:45.845391Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-02T14:54:56.880Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:31:52.516Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2102"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "X-CUBE-AZRT-H7RS",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G0",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-H7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L5",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WB",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WL",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Discovered by Kelly Patterson of Cisco Talos."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted series of network requests can lead to denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability.This vulnerability affects the NetX Duo Component HTTP Server implementation which can be found in x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\http\\nxd_http_server.c"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-191",
              "description": "CWE-191: Integer Underflow (Wrap or Wraparound)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-02T13:41:56.435Z",
        "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
        "shortName": "talos"
      },
      "references": [
        {
          "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2102",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2102"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
    "assignerShortName": "talos",
    "cveId": "CVE-2024-50595",
    "datePublished": "2025-04-02T13:41:56.435Z",
    "dateReserved": "2024-10-25T19:20:51.679Z",
    "dateUpdated": "2025-11-03T19:31:52.516Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2024-50597 (GCVE-0-2024-50597)

Vulnerability from cvelistv5 – Published: 2025-04-02 13:41 – Updated: 2025-11-03 19:31
VLAI?
Summary
An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects the NetX Duo Component HTTP Server implementation which can be found in x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\http\nxd_http_server.c
CWE
  • CWE-191 - Integer Underflow (Wrap or Wraparound)
Assigner
Credits
Discovered by Kelly Patterson of Cisco Talos.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-50597",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-02T15:00:49.929887Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-02T15:01:25.085Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:31:55.240Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2103"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "X-CUBE-AZRT-H7RS",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G0",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-H7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L5",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WB",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WL",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Discovered by Kelly Patterson of Cisco Talos."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects the NetX Duo Component HTTP Server implementation which can be found in x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\http\\nxd_http_server.c"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-191",
              "description": "CWE-191: Integer Underflow (Wrap or Wraparound)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-02T13:41:55.517Z",
        "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
        "shortName": "talos"
      },
      "references": [
        {
          "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2103",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2103"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
    "assignerShortName": "talos",
    "cveId": "CVE-2024-50597",
    "datePublished": "2025-04-02T13:41:55.517Z",
    "dateReserved": "2024-10-25T19:20:52.221Z",
    "dateUpdated": "2025-11-03T19:31:55.240Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2024-50596 (GCVE-0-2024-50596)

Vulnerability from cvelistv5 – Published: 2025-04-02 13:41 – Updated: 2025-11-03 19:31
VLAI?
Summary
An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects the NetX Duo Web Component HTTP Server implementation which can be found in x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\web\nx_web_http_server.c
CWE
  • CWE-191 - Integer Underflow (Wrap or Wraparound)
Assigner
Credits
Discovered by Kelly Patterson of Cisco Talos.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-50596",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-02T15:06:28.543056Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-02T15:06:46.402Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:31:53.881Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2103"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "X-CUBE-AZRT-H7RS",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G0",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-H7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L5",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WB",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WL",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Discovered by Kelly Patterson of Cisco Talos."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects the NetX Duo Web Component HTTP Server implementation which can be found in x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\web\\nx_web_http_server.c"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-191",
              "description": "CWE-191: Integer Underflow (Wrap or Wraparound)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-02T13:41:55.311Z",
        "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
        "shortName": "talos"
      },
      "references": [
        {
          "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2103",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2103"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
    "assignerShortName": "talos",
    "cveId": "CVE-2024-50596",
    "datePublished": "2025-04-02T13:41:55.311Z",
    "dateReserved": "2024-10-25T19:20:52.220Z",
    "dateUpdated": "2025-11-03T19:31:53.881Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2024-45064 (GCVE-0-2024-45064)

Vulnerability from nvd – Published: 2025-04-02 13:41 – Updated: 2025-04-02 22:03
VLAI?
Summary
A buffer overflow vulnerability exists in the FileX Internal RAM interface functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted set of network packets can lead to code execution. An attacker can send a sequence of requests to trigger this vulnerability.
CWE
  • CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Assigner
Credits
Discovered by Kelly Patterson of Cisco Talos.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-45064",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-02T14:42:21.939802Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-02T14:42:32.552Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-04-02T22:03:12.067Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2096"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "X-CUBE-AZRT-H7RS",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G0",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-H7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L5",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WB",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WL",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Discovered by Kelly Patterson of Cisco Talos."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A buffer overflow vulnerability exists in the FileX Internal RAM interface functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted set of network packets can lead to code execution. An attacker can send a sequence of requests to trigger this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-02T13:41:58.080Z",
        "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
        "shortName": "talos"
      },
      "references": [
        {
          "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2096",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2096"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
    "assignerShortName": "talos",
    "cveId": "CVE-2024-45064",
    "datePublished": "2025-04-02T13:41:58.080Z",
    "dateReserved": "2024-10-23T18:45:36.532Z",
    "dateUpdated": "2025-04-02T22:03:12.067Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-50384 (GCVE-0-2024-50384)

Vulnerability from nvd – Published: 2025-04-02 13:41 – Updated: 2025-11-03 19:31
VLAI?
Summary
A denial of service vulnerability exists in the NetX Component HTTP server functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects X-CUBE-AZRTOS-F7 NetX Duo Web Component HTTP server v 1.1.0. This HTTP server implementation is contained in this file - x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\web\nx_web_http_server.c
CWE
Assigner
Credits
Discovered by Kelly Patterson of Cisco Talos.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-50384",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-02T14:49:46.457709Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-02T14:49:58.452Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:31:48.392Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2097"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "X-CUBE-AZRT-H7RS",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G0",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-H7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L5",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WB",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WL",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Discovered by Kelly Patterson of Cisco Talos."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A denial of service vulnerability exists in the NetX Component HTTP server functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects X-CUBE-AZRTOS-F7 NetX Duo Web Component HTTP server v 1.1.0. This HTTP server implementation is contained in this file - x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\web\\nx_web_http_server.c"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-459",
              "description": "CWE-459: Incomplete Cleanup",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-02T13:41:57.136Z",
        "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
        "shortName": "talos"
      },
      "references": [
        {
          "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2097",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2097"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
    "assignerShortName": "talos",
    "cveId": "CVE-2024-50384",
    "datePublished": "2025-04-02T13:41:57.136Z",
    "dateReserved": "2024-10-23T18:58:47.945Z",
    "dateUpdated": "2025-11-03T19:31:48.392Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2024-50385 (GCVE-0-2024-50385)

Vulnerability from nvd – Published: 2025-04-02 13:41 – Updated: 2025-11-03 19:31
VLAI?
Summary
A denial of service vulnerability exists in the NetX Component HTTP server functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects X-CUBE-AZRTOS-F7 NetX Duo Component HTTP Server HTTP server v 1.1.0. This HTTP server implementation is contained in this file - x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\http\nxd_http_server.c
CWE
Assigner
Credits
Discovered by Kelly Patterson of Cisco Talos.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-50385",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-02T14:44:04.971401Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-02T14:47:26.202Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:31:49.760Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2097"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "X-CUBE-AZRT-H7RS",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G0",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-H7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L5",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WB",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WL",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Discovered by Kelly Patterson of Cisco Talos."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A denial of service vulnerability exists in the NetX Component HTTP server functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects X-CUBE-AZRTOS-F7 NetX Duo Component HTTP Server HTTP server v 1.1.0. This HTTP server implementation is contained in this file - x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\http\\nxd_http_server.c"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-459",
              "description": "CWE-459: Incomplete Cleanup",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-02T13:41:57.295Z",
        "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
        "shortName": "talos"
      },
      "references": [
        {
          "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2097",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2097"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
    "assignerShortName": "talos",
    "cveId": "CVE-2024-50385",
    "datePublished": "2025-04-02T13:41:57.295Z",
    "dateReserved": "2024-10-23T18:58:47.945Z",
    "dateUpdated": "2025-11-03T19:31:49.760Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2024-50594 (GCVE-0-2024-50594)

Vulnerability from nvd – Published: 2025-04-02 13:41 – Updated: 2025-11-03 19:31
VLAI?
Summary
An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted series of network requests can lead to denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability.This vulnerability affects the NetX Duo Web Component HTTP Server implementation which can be found in x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\web\nx_web_http_server.c
CWE
  • CWE-191 - Integer Underflow (Wrap or Wraparound)
Assigner
Credits
Discovered by Kelly Patterson of Cisco Talos.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-50594",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-02T14:58:32.955206Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-02T14:58:46.936Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:31:51.151Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2102"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "X-CUBE-AZRT-H7RS",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G0",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-H7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L5",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WB",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WL",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Discovered by Kelly Patterson of Cisco Talos."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted series of network requests can lead to denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability.This vulnerability affects the NetX Duo Web Component HTTP Server implementation which can be found in x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\web\\nx_web_http_server.c"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-191",
              "description": "CWE-191: Integer Underflow (Wrap or Wraparound)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-02T13:41:56.253Z",
        "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
        "shortName": "talos"
      },
      "references": [
        {
          "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2102",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2102"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
    "assignerShortName": "talos",
    "cveId": "CVE-2024-50594",
    "datePublished": "2025-04-02T13:41:56.253Z",
    "dateReserved": "2024-10-25T19:20:51.679Z",
    "dateUpdated": "2025-11-03T19:31:51.151Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2024-50595 (GCVE-0-2024-50595)

Vulnerability from nvd – Published: 2025-04-02 13:41 – Updated: 2025-11-03 19:31
VLAI?
Summary
An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted series of network requests can lead to denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability.This vulnerability affects the NetX Duo Component HTTP Server implementation which can be found in x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\http\nxd_http_server.c
CWE
  • CWE-191 - Integer Underflow (Wrap or Wraparound)
Assigner
Credits
Discovered by Kelly Patterson of Cisco Talos.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-50595",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-02T14:54:45.845391Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-02T14:54:56.880Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:31:52.516Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2102"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "X-CUBE-AZRT-H7RS",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G0",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-H7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L5",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WB",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WL",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Discovered by Kelly Patterson of Cisco Talos."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted series of network requests can lead to denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability.This vulnerability affects the NetX Duo Component HTTP Server implementation which can be found in x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\http\\nxd_http_server.c"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-191",
              "description": "CWE-191: Integer Underflow (Wrap or Wraparound)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-02T13:41:56.435Z",
        "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
        "shortName": "talos"
      },
      "references": [
        {
          "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2102",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2102"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
    "assignerShortName": "talos",
    "cveId": "CVE-2024-50595",
    "datePublished": "2025-04-02T13:41:56.435Z",
    "dateReserved": "2024-10-25T19:20:51.679Z",
    "dateUpdated": "2025-11-03T19:31:52.516Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2024-50597 (GCVE-0-2024-50597)

Vulnerability from nvd – Published: 2025-04-02 13:41 – Updated: 2025-11-03 19:31
VLAI?
Summary
An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects the NetX Duo Component HTTP Server implementation which can be found in x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\http\nxd_http_server.c
CWE
  • CWE-191 - Integer Underflow (Wrap or Wraparound)
Assigner
Credits
Discovered by Kelly Patterson of Cisco Talos.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-50597",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-02T15:00:49.929887Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-02T15:01:25.085Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:31:55.240Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2103"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "X-CUBE-AZRT-H7RS",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G0",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-H7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L5",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WB",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WL",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Discovered by Kelly Patterson of Cisco Talos."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects the NetX Duo Component HTTP Server implementation which can be found in x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\http\\nxd_http_server.c"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-191",
              "description": "CWE-191: Integer Underflow (Wrap or Wraparound)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-02T13:41:55.517Z",
        "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
        "shortName": "talos"
      },
      "references": [
        {
          "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2103",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2103"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
    "assignerShortName": "talos",
    "cveId": "CVE-2024-50597",
    "datePublished": "2025-04-02T13:41:55.517Z",
    "dateReserved": "2024-10-25T19:20:52.221Z",
    "dateUpdated": "2025-11-03T19:31:55.240Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2024-50596 (GCVE-0-2024-50596)

Vulnerability from nvd – Published: 2025-04-02 13:41 – Updated: 2025-11-03 19:31
VLAI?
Summary
An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects the NetX Duo Web Component HTTP Server implementation which can be found in x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\web\nx_web_http_server.c
CWE
  • CWE-191 - Integer Underflow (Wrap or Wraparound)
Assigner
Credits
Discovered by Kelly Patterson of Cisco Talos.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-50596",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-02T15:06:28.543056Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-02T15:06:46.402Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:31:53.881Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2103"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "X-CUBE-AZRT-H7RS",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-F7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G0",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-G4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-H7",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L4",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-L5",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WB",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        },
        {
          "product": "X-CUBE-AZRTOS-WL",
          "vendor": "STMicroelectronics",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.0"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Discovered by Kelly Patterson of Cisco Talos."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects the NetX Duo Web Component HTTP Server implementation which can be found in x-cube-azrtos-f7\\Middlewares\\ST\\netxduo\\addons\\web\\nx_web_http_server.c"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-191",
              "description": "CWE-191: Integer Underflow (Wrap or Wraparound)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-02T13:41:55.311Z",
        "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
        "shortName": "talos"
      },
      "references": [
        {
          "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2103",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2103"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b",
    "assignerShortName": "talos",
    "cveId": "CVE-2024-50596",
    "datePublished": "2025-04-02T13:41:55.311Z",
    "dateReserved": "2024-10-25T19:20:52.220Z",
    "dateUpdated": "2025-11-03T19:31:53.881Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}