Lucene search

K
cveGitHub_MCVE-2023-39534
HistoryAug 11, 2023 - 2:15 p.m.

CVE-2023-39534

2023-08-1114:15:13
CWE-617
GitHub_M
web.nvd.nist.gov
21
eprosima
fast dds
c++
data distribution service
vulnerability
assertion failure
nvd
cve-2023-39534

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

40.4%

eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.10.0, 2.9.2, and 2.6.5, a malformed GAP submessage can trigger assertion failure, crashing FastDDS. Version 2.10.0, 2.9.2, and 2.6.5 contain a patch for this issue.

Affected configurations

Nvd
Vulners
Node
eprosimafast_ddsRange2.6.02.6.5
OR
eprosimafast_ddsRange2.9.02.9.2
OR
eprosimafast_ddsMatch2.10.0rc1
Node
debiandebian_linuxMatch11.0
OR
debiandebian_linuxMatch12.0
VendorProductVersionCPE
eprosimafast_dds*cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*
eprosimafast_dds2.10.0cpe:2.3:a:eprosima:fast_dds:2.10.0:rc1:*:*:*:*:*:*
debiandebian_linux11.0cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
debiandebian_linux12.0cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "eProsima",
    "product": "Fast-DDS",
    "versions": [
      {
        "version": "< 2.6.5",
        "status": "affected"
      },
      {
        "version": ">= 2.7.0, < 2.9.2",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

40.4%