aliasrobotics / RVD

Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
https://aliasrobotics.com
GNU General Public License v3.0
171 stars 31 forks source link

RVD#3272: printf, stemcmds/tests/test_hrt.c:130, ... #3272

Closed rvd-bot closed 4 years ago

rvd-bot commented 4 years ago
id: 3272
title: 'RVD#3272: printf, stemcmds/tests/test_hrt.c:130, ...'
type: bug
description: "Check to be sure that the non-constant format string passed as argument\
  \ 1 \n    to this function call does not come from an untrusted source that could\n\
  \    have added formatting characters that the code is not prepared to handle. @\
  \ /opt/px4_ws/Firmware/src/systemcmds/tests/test_hrt.c130, \n/opt/px4_ws/Firmware/src/systemcmds/tests/test_time.c160,\
  \ \n/opt/px4_ws/Firmware/src/drivers/navio_rgbled/test/test.cpp65, \n/opt/px4_ws/Firmware/src/modules/uORB/uORBDevices.cpp1162,1164,1166,1174,1176,\
  \ \n/opt/px4_ws/Firmware/src/platforms/qurt/px4_layer/px4_qurt_impl.cpp81, \n/opt/px4_ws/Firmware/src/platforms/posix/px4_layer/px4_log.c59,61,\
  \ \n"
cwe: None
cve: None
keywords:
- rats
- static analysis
- testing
- triage
- bug
- 'version: v1.7.0'
- 'robot component: PX4'
- components software
system: ''
vendor: null
severity:
  rvss-score: 0
  rvss-vector: ''
  severity-description: ''
  cvss-score: 0
  cvss-vector: ''
links:
- https://github.com/aliasrobotics/RVD/issues/3272
flaw:
  phase: testing
  specificity: subject-specific
  architectural-location: application-specific
  application: N/A
  subsystem: N/A
  package: N/A
  languages: None
  date-detected: 2020-06-29 (21:12)
  detected-by: Alias Robotics
  detected-by-method: testing static
  date-reported: 2020-06-29 (21:12)
  reported-by: Alias Robotics
  reported-by-relationship: automatic
  issue: https://github.com/aliasrobotics/RVD/issues/3272
  reproducibility: always
  trace: ''
  reproduction: See artifacts below (if available)
  reproduction-image: gitlab.com/aliasrobotics/offensive/alurity/pipelines/active/pipeline_px4/-/jobs/616402716/artifacts/download
exploitation:
  description: ''
  exploitation-image: ''
  exploitation-vector: ''
  exploitation-recipe: ''
mitigation:
  description: ''
  pull-request: ''
  date-mitigation: ''