CVE-2024-25196

Open Robotics Robotic Operating Sytstem 2 (ROS2) and Nav2 humble versions were discovered to contain a buffer overflow via the nav2_controller process. This vulnerability is triggerd via sending a crafted .yaml file.
Configurations

No configuration.

History

15 Aug 2024, 14:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 3.3
CWE CWE-120

20 Feb 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-20 14:15

Updated : 2024-08-15 14:35


NVD link : CVE-2024-25196

Mitre link : CVE-2024-25196

CVE.ORG link : CVE-2024-25196


JSON object : View

Products Affected

No product.

CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')