CVE-2022-39343

Azure RTOS FileX is a FAT-compatible file system that’s fully integrated with Azure RTOS ThreadX. In versions before 6.2.0, the Fault Tolerant feature of Azure RTOS FileX includes integer under and overflows which may be exploited to achieve buffer overflow and modify memory contents. When a valid log file with correct ID and checksum is detected by the `_fx_fault_tolerant_enable` function an attempt to recover the previous failed write operation is taken by call of `_fx_fault_tolerant_apply_logs`. This function iterates through the log entries and performs required recovery operations. When properly crafted a log including entries of type `FX_FAULT_TOLERANT_DIR_LOG_TYPE` may be utilized to introduce unexpected behavior. This issue has been patched in version 6.2.0. A workaround to fix line 218 in fx_fault_tolerant_apply_logs.c is documented in the GHSA.
Configurations

Configuration 1 (hide)

cpe:2.3:o:microsoft:azure_rtos_filex:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:50

Type Values Removed Values Added
Summary Azure RTOS FileX is a FAT-compatible file system that’s fully integrated with Azure RTOS ThreadX. In versions before 6.2.0, the Fault Tolerant feature of Azure RTOS FileX includes integer under and overflows which may be exploited to achieve buffer overflow and modify memory contents. When a valid log file with correct ID and checksum is detected by the `_fx_fault_tolerant_enable` function an attempt to recover the previous failed write operation is taken by call of `_fx_fault_tolerant_apply_logs`. This function iterates through the log entries and performs required recovery operations. When properly crafted a log including entries of type `FX_FAULT_TOLERANT_DIR_LOG_TYPE` may be utilized to introduce unexpected behavior. This issue has been patched in version 6.2.0. A workaround to fix line 218 in fx_fault_tolerant_apply_logs.c is documented in the GHSA. Azure RTOS FileX is a FAT-compatible file system that’s fully integrated with Azure RTOS ThreadX. In versions before 6.2.0, the Fault Tolerant feature of Azure RTOS FileX includes integer under and overflows which may be exploited to achieve buffer overflow and modify memory contents. When a valid log file with correct ID and checksum is detected by the `_fx_fault_tolerant_enable` function an attempt to recover the previous failed write operation is taken by call of `_fx_fault_tolerant_apply_logs`. This function iterates through the log entries and performs required recovery operations. When properly crafted a log including entries of type `FX_FAULT_TOLERANT_DIR_LOG_TYPE` may be utilized to introduce unexpected behavior. This issue has been patched in version 6.2.0. A workaround to fix line 218 in fx_fault_tolerant_apply_logs.c is documented in the GHSA.

10 Nov 2022, 00:32

Type Values Removed Values Added
CWE CWE-191
CWE-190
CPE cpe:2.3:o:microsoft:azure_rtos_filex:*:*:*:*:*:*:*:*
References (MISC) https://github.com/azure-rtos/filex/blob/master/common/src/fx_fault_tolerant_apply_logs.c#L218 - (MISC) https://github.com/azure-rtos/filex/blob/master/common/src/fx_fault_tolerant_apply_logs.c#L218 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/azure-rtos/filex/security/advisories/GHSA-8jqf-wjhq-4w9f - (CONFIRM) https://github.com/azure-rtos/filex/security/advisories/GHSA-8jqf-wjhq-4w9f - Exploit, Mitigation, Third Party Advisory
First Time Microsoft azure Rtos Filex
Microsoft
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

08 Nov 2022, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-08 08:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-39343

Mitre link : CVE-2022-39343

CVE.ORG link : CVE-2022-39343


JSON object : View

Products Affected

microsoft

  • azure_rtos_filex
CWE
CWE-190

Integer Overflow or Wraparound

CWE-191

Integer Underflow (Wrap or Wraparound)

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')