eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.10.0 and 2.6.5, the `BadParamException` thrown by Fast CDR is not caught in Fast DDS. This can remotely crash any Fast DDS process. Versions 2.10.0 and 2.6.5 contain a patch for this issue.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-08-11T13:51:38.871Z

Updated: 2023-08-11T13:51:38.871Z

Reserved: 2023-08-07T16:27:27.074Z


Link: CVE-2023-39948

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-08-11T14:15:13.693

Modified: 2023-08-21T18:17:43.717


Link: CVE-2023-39948

JSON object: View

cve-icon Redhat Information

No data.