Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-39343
HistoryNov 08, 2022 - 12:00 a.m.

CVE-2022-39343 Azure RTOS FileX vulnerable to Buffer Offerflow

2022-11-0800:00:00
CWE-120
GitHub_M
www.cve.org
azure rtos filex
buffer overflow
fault tolerant feature
integer overflow
memory modification
recovery operations
version 6.2.0
workaround
ghsa

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

29.7%

Azure RTOS FileX is a FAT-compatible file system that’s fully integrated with Azure RTOS ThreadX. In versions before 6.2.0, the Fault Tolerant feature of Azure RTOS FileX includes integer under and overflows which may be exploited to achieve buffer overflow and modify memory contents. When a valid log file with correct ID and checksum is detected by the _fx_fault_tolerant_enable function an attempt to recover the previous failed write operation is taken by call of _fx_fault_tolerant_apply_logs. This function iterates through the log entries and performs required recovery operations. When properly crafted a log including entries of type FX_FAULT_TOLERANT_DIR_LOG_TYPE may be utilized to introduce unexpected behavior. This issue has been patched in version 6.2.0. A workaround to fix line 218 in fx_fault_tolerant_apply_logs.c is documented in the GHSA.

CNA Affected

[
  {
    "vendor": "azure-rtos",
    "product": "filex",
    "versions": [
      {
        "version": "< 6.2.0",
        "status": "affected"
      }
    ]
  }
]

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

29.7%

Related for CVELIST:CVE-2022-39343