Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-28231
HistoryMar 20, 2024 - 8:03 p.m.

CVE-2024-28231 Manipulated DATA Submessage causes a heap-buffer-overflow error

2024-03-2020:03:18
CWE-122
GitHub_M
github.com
2
heap-buffer-overflow
eprosima fast dds
data submessage
integer overflow
fix
versions

CVSS3

9.6

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.4

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.14.0, 2.13.4, 2.12.3, 2.10.4, and 2.6.8, manipulated DATA Submessage can cause a heap overflow error in the Fast-DDS process, causing the process to be terminated remotely. Additionally, the payload_size in the DATA Submessage packet is declared as uint32_t. When a negative number, such as -1, is input into this variable, it results in an Integer Overflow (for example, -1 gets converted to 0xFFFFFFFF). This eventually leads to a heap-buffer-overflow, causing the program to terminate. Versions 2.14.0, 2.13.4, 2.12.3, 2.10.4, and 2.6.8 contain a fix for this issue.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:eprosima:fast_dds:-:*:*:*:*:*:*:*"
    ],
    "vendor": "eprosima",
    "product": "fast_dds",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2.6.8",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:eprosima:fast_dds:2.7.0:*:*:*:*:*:*:*"
    ],
    "vendor": "eprosima",
    "product": "fast_dds",
    "versions": [
      {
        "status": "affected",
        "version": "2.7.0",
        "lessThan": "2.10.4",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:eprosima:fast_dds:2.11.0:*:*:*:*:*:*:*"
    ],
    "vendor": "eprosima",
    "product": "fast_dds",
    "versions": [
      {
        "status": "affected",
        "version": "2.11.0",
        "lessThan": "2.12.2",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:eprosima:fast_dds:2.13.0:*:*:*:*:*:*:*"
    ],
    "vendor": "eprosima",
    "product": "fast_dds",
    "versions": [
      {
        "status": "affected",
        "version": "2.13.0",
        "lessThan": "2.13.4",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9.6

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.4

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-28231