CVE-2022-39344

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. Prior to version 6.1.12, the USB DFU UPLOAD functionality may be utilized to introduce a buffer overflow resulting in overwrite of memory contents. In particular cases this may allow an attacker to bypass security features or execute arbitrary code. The implementation of `ux_device_class_dfu_control_request` function prevents buffer overflow during handling of DFU UPLOAD command when current state is `UX_SYSTEM_DFU_STATE_DFU_IDLE`. This issue has been patched, please upgrade to version 6.1.12. As a workaround, add the `UPLOAD_LENGTH` check in all possible states.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:azure_rtos_usbx:*:*:*:*:*:*:*:*

History

07 Nov 2022, 17:22

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-120
CPE cpe:2.3:a:microsoft:azure_rtos_usbx:*:*:*:*:*:*:*:*
First Time Microsoft azure Rtos Usbx
Microsoft
References (CONFIRM) https://github.com/azure-rtos/usbx/security/advisories/GHSA-m9p8-xrp7-vvqp - (CONFIRM) https://github.com/azure-rtos/usbx/security/advisories/GHSA-m9p8-xrp7-vvqp - Exploit, Third Party Advisory

04 Nov 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-04 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-39344

Mitre link : CVE-2022-39344

CVE.ORG link : CVE-2022-39344


JSON object : View

Products Affected

microsoft

  • azure_rtos_usbx
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')