CVE-2024-2212

In Eclipse ThreadX before 6.4.0, xQueueCreate() and xQueueCreateSet() functions from the FreeRTOS compatibility API (utility/rtos_compatibility_layers/FreeRTOS/tx_freertos.c) were missing parameter checks. This could lead to integer wraparound, under-allocations and heap buffer overflows.
Configurations

No configuration.

History

21 Nov 2024, 09:09

Type Values Removed Values Added
References () http://seclists.org/fulldisclosure/2024/May/35 - () http://seclists.org/fulldisclosure/2024/May/35 -
References () http://www.openwall.com/lists/oss-security/2024/05/28/1 - () http://www.openwall.com/lists/oss-security/2024/05/28/1 -
References () https://github.com/eclipse-threadx/threadx/security/advisories/GHSA-v9jj-7qjg-h6g6 - () https://github.com/eclipse-threadx/threadx/security/advisories/GHSA-v9jj-7qjg-h6g6 -

10 Jun 2024, 19:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/05/28/1 -

10 Jun 2024, 18:15

Type Values Removed Values Added
References
  • () http://seclists.org/fulldisclosure/2024/May/35 -
Summary
  • (es) En Eclipse ThreadX anterior a 6.4.0, a las funciones xQueueCreate() y xQueueCreateSet() de la API de compatibilidad de FreeRTOS (utility/rtos_compatibility_layers/FreeRTOS/tx_freertos.c) les faltaban comprobaciones de parámetros. Esto podría provocar un ajuste de enteros, asignaciones insuficientes y desbordamiento de búfer de almacenamiento dinámico.

26 Mar 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-26 16:15

Updated : 2024-11-21 09:09


NVD link : CVE-2024-2212

Mitre link : CVE-2024-2212

CVE.ORG link : CVE-2024-2212


JSON object : View

Products Affected

No product.

CWE
CWE-122

Heap-based Buffer Overflow

CWE-190

Integer Overflow or Wraparound