Vulnerability CVE-2023-39945


Published: 2023-08-11

Description:
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.0, 2.10.2, 2.9.2, and 2.6.5, a data submessage sent to PDP port raises unhandled `BadParamException` in fastcdr, which in turn crashes fastdds. Versions 2.11.0, 2.10.2, 2.9.2, and 2.6.5 contain a patch for this issue.

Type:

CWE-248

(Uncaught Exception)

 References:
https://github.com/eProsima/Fast-CDR/blob/v1.0.26/src/cpp/Cdr.cpp#L72-L79
https://github.com/eProsima/Fast-DDS/security/advisories/GHSA-2rq6-8j7x-frr9
https://bombshell.gtisc.gatech.edu/ddsfuzz/pcap/fastdds-exception-20230509-02.pcap

Copyright 2024, cxsecurity.com

 

Back to Top