ghsa-rmqp-82v9-w7q3
Vulnerability from github
Published
2024-02-20 15:31
Modified
2024-08-01 15:31
Severity ?
Details

Inappropriate pointer order of laser_scan_filter_.reset() and tf_listener_.reset() (amcl_node.cpp) in Open Robotics Robotic Operating Sytstem 2 (ROS2) and Nav2 humble versions leads to a use-after-free.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-25198"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-416"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-02-20T14:15:09Z",
    "severity": "CRITICAL"
  },
  "details": "Inappropriate pointer order of laser_scan_filter_.reset() and tf_listener_.reset() (amcl_node.cpp) in Open Robotics Robotic Operating Sytstem 2 (ROS2) and Nav2 humble versions leads to a use-after-free.",
  "id": "GHSA-rmqp-82v9-w7q3",
  "modified": "2024-08-01T15:31:26Z",
  "published": "2024-02-20T15:31:05Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25198"
    },
    {
      "type": "WEB",
      "url": "https://github.com/ros-planning/navigation2/pull/4068"
    },
    {
      "type": "WEB",
      "url": "https://github.com/ros-planning/navigation2/pull/4070"
    },
    {
      "type": "WEB",
      "url": "https://github.com/ros-planning/navigation2/blob/main/nav2_amcl/src/amcl_node.cpp#L331-L344"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...