CVE-2024-25196

CVE-2024-25196

CVE-2024-25196 · Severity

Open Robotics Robotic Operating Sytstem 2 (ROS2) and Nav2 humble versions were discovered to contain a buffer overflow via the nav2_controller process. This vulnerability is triggerd via sending a crafted .yaml file.

Learn more about our Cis Benchmark Audit For Robot Operating System.