We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-50597



Description

An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability affects the NetX Duo Component HTTP Server implementation which can be found in x-cube-azrtos-f7\Middlewares\ST\netxduo\addons\http\nxd_http_server.c

Reserved 2024-10-25 | Published 2025-04-02 | Updated 2025-04-02 | Assigner talos


MEDIUM: 4.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

Problem types

CWE-191: Integer Underflow (Wrap or Wraparound)

Product status

1.0.0
affected

1.1.0
affected

1.1.0
affected

1.1.0
affected

2.0.0
affected

3.3.0
affected

2.0.0
affected

2.0.0
affected

2.0.0
affected

2.0.0
affected

Credits

Discovered by Kelly Patterson of Cisco Talos.

References

talosintelligence.com/vulnerability_reports/TALOS-2024-2103

cve.org (CVE-2024-50597)

nvd.nist.gov (CVE-2024-50597)

Download JSON

Share this page
https://cve.threatint.eu/CVE/CVE-2024-50597

Support options

Helpdesk Chat, Email, Knowledgebase