CVE-2022-29223

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack. In versions prior to 6.1.10, an attacker can cause a buffer overflow by providing the Azure RTOS USBX host stack a HUB descriptor with `bNbPorts` set to a value greater than `UX_MAX_TT` which defaults to 8. For a `bNbPorts` value of 255, the implementation of `ux_host_class_hub_descriptor_get` function will modify the contents of `hub` -> `ux_host_class_hub_device` -> `ux_device_hub_tt` array violating the end boundary by 255 - `UX_MAX_TT` items. The USB host stack needs to validate the number of ports reported by the hub, and if the value is larger than UX_MAX_TT, USB stack needs to reject the request. This fix has been included in USBX release 6.1.10.
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:microsoft:azure_rtos_usbx:*:*:*:*:*:*:*:*

History

07 Jun 2022, 16:42

Type Values Removed Values Added
References (MISC) https://github.com/azure-rtos/usbx/releases/tag/v6.1.10_rel - (MISC) https://github.com/azure-rtos/usbx/releases/tag/v6.1.10_rel - Release Notes, Third Party Advisory
References (CONFIRM) https://github.com/azure-rtos/usbx/security/advisories/GHSA-2qc5-385m-x862 - (CONFIRM) https://github.com/azure-rtos/usbx/security/advisories/GHSA-2qc5-385m-x862 - Release Notes, Third Party Advisory
First Time Microsoft
Microsoft azure Rtos Usbx
CWE CWE-120
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:o:microsoft:azure_rtos_usbx:*:*:*:*:*:*:*:*

24 May 2022, 15:23

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-24 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-29223

Mitre link : CVE-2022-29223

CVE.ORG link : CVE-2022-29223


JSON object : View

Products Affected

microsoft

  • azure_rtos_usbx
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')