NA

CVE-2023-39946

Published: 11/08/2023 Updated: 22/08/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6, heap can be overflowed by providing a PID_PROPERTY_LIST parameter that contains a CDR string with length larger than the size of actual content. In `eprosima::fastdds::dds::ParameterPropertyList_t::push_back_helper`, `memcpy` is called to first copy the octet'ized length and then to copy the data into `properties_.data`. At the second memcpy, both `data` and `size` can be controlled by anyone that sends the CDR string to the discovery multicast port. This can remotely crash any Fast-DDS process. Versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6 contain a patch for this issue.

Vulnerable Product Search on Vulmon Subscribe to Product

eprosima fast dds

eprosima fast dds 2.11.0

debian debian linux 11.0

debian debian linux 12.0

Vendor Advisories

Debian Bug report logs - #1043548 fastdds: CVE-2023-39945 CVE-2023-39946 CVE-2023-39947 Package: src:fastdds; Maintainer for src:fastdds is Debian Robotics Team <team+robotics@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 12 Aug 2023 20:15:05 UTC Severity: important Tags: secur ...
Multipe security issues were discovered in Fast DDS, a C++ implementation of the DDS (Data Distribution Service), which might result in denial of service or potentially the execution of arbitrary code when processing malformed RTPS packets For the oldstable distribution (bullseye), these problems have been fixed in version 210+ds-9+deb11u1 For ...