Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-39947
HistoryAug 11, 2023 - 1:43 p.m.

CVE-2023-39947 Another heap overflow in push_back_helper

2023-08-1113:43:26
CWE-122
GitHub_M
www.cve.org
4
cve-2023-39947
heap overflow
push_back_helper
eprosima fast dds
vulnerability

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

40.8%

eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6, even after the fix at commit 3492270, malformed PID_PROPERTY_LIST parameters cause heap overflow at a different program counter. This can remotely crash any Fast-DDS process. Versions 2.11.1, 2.10.2, 2.9.2, and 2.6.6 contain a patch for this issue.

CNA Affected

[
  {
    "vendor": "eProsima",
    "product": "Fast-DDS",
    "versions": [
      {
        "version": "< 2.6.6",
        "status": "affected"
      },
      {
        "version": ">= 2.7.0, < 2.9.2",
        "status": "affected"
      },
      {
        "version": ">= 2.10.0, < 2.10.2",
        "status": "affected"
      },
      {
        "version": "= 2.11.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

40.8%