Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-50716
HistoryMar 06, 2024 - 5:23 p.m.

CVE-2023-50716 Invalid DATA_FRAG Submessage causes a bad-free error

2024-03-0617:23:55
CWE-416
GitHub_M
www.cve.org
1
eprosima fast dds
data distribution service
invalid submessage
bad-free error
remote termination

CVSS3

9.6

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0

Percentile

9.0%

eProsima Fast DDS (formerly Fast RTPS) is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.13.0, 2.12.2, 2.11.3, 2.10.3, and 2.6.7, an invalid DATA_FRAG Submessage causes a bad-free error, and the Fast-DDS process can be remotely terminated. If an invalid Data_Frag packet is sent, the Inline_qos, SerializedPayload member of object ch will attempt to release memory without initialization, resulting in a ‘bad-free’ error. Versions 2.13.0, 2.12.2, 2.11.3, 2.10.2, and 2.6.7 fix this issue.

CNA Affected

[
  {
    "vendor": "eProsima",
    "product": "Fast-DDS",
    "versions": [
      {
        "version": ">= 2.12.0, < 2.12.2",
        "status": "affected"
      },
      {
        "version": ">= 2.11.0, < 2.11.3",
        "status": "affected"
      },
      {
        "version": ">= 2.10.0, < 2.10.3",
        "status": "affected"
      },
      {
        "version": "< 2.6.7",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.6

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2023-50716