Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-39947
HistoryAug 11, 2023 - 12:00 a.m.

CVE-2023-39947

2023-08-1100:00:00
ubuntu.com
ubuntu.com
3
fast dds c++ data distribution service
heap overflow
commit 3492270
remotely crash
patch
bugs
unix

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

0.0005 Low

EPSS

Percentile

17.6%

eprosima Fast DDS is a C++ implementation of the Data Distribution Service
standard of the Object Management Group. Prior to versions 2.11.1, 2.10.2,
2.9.2, and 2.6.6, even after the fix at commit 3492270, malformed
PID_PROPERTY_LIST parameters cause heap overflow at a different program
counter. This can remotely crash any Fast-DDS process. Versions 2.11.1,
2.10.2, 2.9.2, and 2.6.6 contain a patch for this issue.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu22.04noarchfastdds< 2.5.0+ds-3ubuntu0.1~esm1UNKNOWN
ubuntu23.04noarchfastdds< 2.9.1+ds-1ubuntu0.1UNKNOWN

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

0.0005 Low

EPSS

Percentile

17.6%