CVE-2023-46256

PX4-Autopilot provides PX4 flight control solution for drones. In versions 1.14.0-rc1 and prior, PX4-Autopilot has a heap buffer overflow vulnerability in the parser function due to the absence of `parserbuf_index` value checking. A malfunction of the sensor device can cause a heap buffer overflow with leading unexpected drone behavior. Malicious applications can exploit the vulnerability even if device sensor malfunction does not occur. Up to the maximum value of an `unsigned int`, bytes sized data can be written to the heap memory area. As of time of publication, no fixed version is available.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dronecode:px4_drone_autopilot:*:*:*:*:*:*:*:*
cpe:2.3:a:dronecode:px4_drone_autopilot:1.14.0:beta1:*:*:*:*:*:*
cpe:2.3:a:dronecode:px4_drone_autopilot:1.14.0:beta2:*:*:*:*:*:*
cpe:2.3:a:dronecode:px4_drone_autopilot:1.14.0:rc1:*:*:*:*:*:*

History

08 Nov 2023, 17:53

Type Values Removed Values Added
CWE CWE-122
CWE-120
CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:dronecode:px4_drone_autopilot:1.14.0:beta2:*:*:*:*:*:*
cpe:2.3:a:dronecode:px4_drone_autopilot:*:*:*:*:*:*:*:*
cpe:2.3:a:dronecode:px4_drone_autopilot:1.14.0:rc1:*:*:*:*:*:*
cpe:2.3:a:dronecode:px4_drone_autopilot:1.14.0:beta1:*:*:*:*:*:*
First Time Dronecode
Dronecode px4 Drone Autopilot
References (MISC) https://github.com/PX4/PX4-Autopilot/security/advisories/GHSA-5hvv-q2r5-rppw - (MISC) https://github.com/PX4/PX4-Autopilot/security/advisories/GHSA-5hvv-q2r5-rppw - Exploit, Vendor Advisory
References (MISC) https://github.com/PX4/PX4-Autopilot/blob/main/src/drivers/distance_sensor/lightware_laser_serial/parser.cpp#L87 - (MISC) https://github.com/PX4/PX4-Autopilot/blob/main/src/drivers/distance_sensor/lightware_laser_serial/parser.cpp#L87 - Product

31 Oct 2023, 17:07

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-31 16:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-46256

Mitre link : CVE-2023-46256

CVE.ORG link : CVE-2023-46256


JSON object : View

Products Affected

dronecode

  • px4_drone_autopilot
CWE
CWE-787

Out-of-bounds Write

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

CWE-122

Heap-based Buffer Overflow