Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-39344
HistoryNov 04, 2022 - 12:00 a.m.

CVE-2022-39344 Azure RTOS USBX vulnerable to buffer overflow

2022-11-0400:00:00
CWE-120
GitHub_M
www.cve.org
3
azure rtos
usbx
buffer overflow
cve-2022-39344
security vulnerability
memory overwrite
azure rtos threadx
dfu upload
code execution
patch
upgrade
upload_length check

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.004

Percentile

74.9%

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. Prior to version 6.1.12, the USB DFU UPLOAD functionality may be utilized to introduce a buffer overflow resulting in overwrite of memory contents. In particular cases this may allow an attacker to bypass security features or execute arbitrary code. The implementation of ux_device_class_dfu_control_request function prevents buffer overflow during handling of DFU UPLOAD command when current state is UX_SYSTEM_DFU_STATE_DFU_IDLE. This issue has been patched, please upgrade to version 6.1.12. As a workaround, add the UPLOAD_LENGTH check in all possible states.

CNA Affected

[
  {
    "vendor": "azure-rtos",
    "product": "usbx",
    "versions": [
      {
        "version": "< 6.1.12",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.004

Percentile

74.9%

Related for CVELIST:CVE-2022-39344