Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-39534

Published: 11 August 2023

eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.10.0, 2.9.2, and 2.6.5, a malformed GAP submessage can trigger assertion failure, crashing FastDDS. Version 2.10.0, 2.9.2, and 2.6.5 contain a patch for this issue.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
fastdds
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy
Released (2.5.0+ds-3ubuntu0.1~esm1)
Available with Ubuntu Pro
lunar
Released (2.9.1+ds-1ubuntu0.1)
mantic Not vulnerable
(2.10.1+ds-3)
noble Not vulnerable
(2.10.1+ds-3)
trusty Does not exist

upstream
Released (2.10.1+ds-3)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H