Lucene search

K
nvd[email protected]NVD:CVE-2023-39947
HistoryAug 11, 2023 - 2:15 p.m.

CVE-2023-39947

2023-08-1114:15:13
CWE-122
CWE-787
web.nvd.nist.gov
1
eprosima
fast dds
heap overflow
vulnerability
remote crash
pid_property_list
patch

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0005 Low

EPSS

Percentile

17.6%

eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6, even after the fix at commit 3492270, malformed PID_PROPERTY_LIST parameters cause heap overflow at a different program counter. This can remotely crash any Fast-DDS process. Versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6 contain a patch for this issue.

Affected configurations

NVD
Node
eprosimafast_ddsRange2.6.02.6.6
OR
eprosimafast_ddsRange2.9.02.9.2
OR
eprosimafast_ddsRange2.10.02.10.2
OR
eprosimafast_ddsMatch2.11.0
Node
debiandebian_linuxMatch11.0
OR
debiandebian_linuxMatch12.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0005 Low

EPSS

Percentile

17.6%