UbuntuUpdates.org

Package "fastdds"

Name: fastdds

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • eProsima FastDDS Discovery Server and Tools
  • C++ library for the Real Time Publish Subscribe Protocol - development headers
  • C++ library for the Real Time Publish Subscribe Protocol - documentation
  • C++ library for the Real Time Publish Subscribe Protocol

Latest version: 2.9.1+ds-1ubuntu0.1
Release: lunar (23.04)
Level: updates
Repository: universe

Links



Other versions of "fastdds" in Lunar

Repository Area Version
base universe 2.9.1+ds-1
security universe 2.9.1+ds-1ubuntu0.1

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 2.9.1+ds-1ubuntu0.1 2023-08-24 19:06:44 UTC

  fastdds (2.9.1+ds-1ubuntu0.1) lunar-security; urgency=medium

  * SECURITY UPDATE: assertion failures and unhandled exceptions
    - debian/patches/CVE-2023-39534.patch: improves handling of sequence
      numbers on data sharing readers, and avoids the possibility of an
      assertion when processing an automatically generated Gap message
      with a wrong bitmap base.
    - CVE-2023-39534

  * SECURITY UPDATE: unhandled exceptions
    - debian/patches/CVE-2023-39945_48.patch: captures all possible
      exceptions from Fast CDR in the places where Fast DDS is using it
      for (de)serialization.
    - CVE-2023-39945

  * SECURITY UPDATE: heap overflows
    - debian/patches/CVE-2023-39946_47.patch: fixes out-of-bounds
      access during deserialization of PID_PROPERTY_LIST.
    - CVE-2023-39946

  * SECURITY UPDATE: heap overflows
    - debian/patches/CVE-2023-39946_47.patch: fixes out-of-bounds
      access during deserialization of PID_PROPERTY_LIST.
    - CVE-2023-39947

  * SECURITY UPDATE: unhandled exceptions
    - debian/patches/CVE-2023-39945_48.patch: captures all possible
      exceptions from Fast CDR in the places where Fast DDS is using it
      for (de)serialization.
    - CVE-2023-39948

  * SECURITY UPDATE: unchecked properties
    - debian/patches/CVE-2023-39949.patch: adds a check for `firstSN`.
    - CVE-2023-39949

 -- Allen Huang <email address hidden> Tue, 22 Aug 2023 13:06:27 +0100

CVE-2023-39534 eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.10.0, 2.9.2,
CVE-2023-39945 eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.0, 2.10.2,
CVE-2023-39946 eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.1, 2.10.2,
CVE-2023-39947 eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.1, 2.10.2,
CVE-2023-39949 eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.9.1 and 2.6.5



About   -   Send Feedback to @ubuntu_updates