RTI Connext DDS Professional and Connext DDS Secure Versions 4.2x to 6.1.0 not correctly calculate the size when allocating the buffer, which may result in a buffer overflow.
References
Link Resource
https://support.rti.com/s/login/?ec=302&startURL=%2Fs%2F Permissions Required Vendor Advisory
https://www.cisa.gov/uscert/ics/advisories/icsa-21-315-02 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2022-05-05T15:27:58

Updated: 2022-05-05T15:27:58

Reserved: 2021-08-10T00:00:00


Link: CVE-2021-38435

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-05T17:15:09.377

Modified: 2022-05-13T03:57:04.027


Link: CVE-2021-38435

JSON object: View

cve-icon Redhat Information

No data.

CWE