Lucene search

K
nvd[email protected]NVD:CVE-2023-39949
HistoryAug 11, 2023 - 2:15 p.m.

CVE-2023-39949

2023-08-1114:15:13
CWE-617
web.nvd.nist.gov
eprosima fast dds
data distribution service
assertion failure

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

19.6%

eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.9.1 and 2.6.5, improper validation of sequence numbers may lead to remotely reachable assertion failure. This can remotely crash any Fast-DDS process. Versions 2.9.1 and 2.6.5 contain a patch for this issue.

Affected configurations

NVD
Node
eprosimafast_ddsRange2.6.02.6.5
OR
eprosimafast_ddsMatch2.9.0
Node
debiandebian_linuxMatch11.0
OR
debiandebian_linuxMatch12.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

19.6%