CVE-2023-39947

high

Description

eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6, even after the fix at commit 3492270, malformed `PID_PROPERTY_LIST` parameters cause heap overflow at a different program counter. This can remotely crash any Fast-DDS process. Versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6 contain a patch for this issue.

References

https://www.debian.org/security/2023/dsa-5481

https://github.com/eProsima/Fast-DDS/security/advisories/GHSA-mf55-5747-c4pv

https://github.com/eProsima/Fast-DDS/commit/349227005827e8a67a0406b823138b5068cc47dc

Details

Source: Mitre, NVD

Published: 2023-08-11

Updated: 2023-08-22

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High