• caglararli@hotmail.com
  • 05386281520

CVE-2024-25199 | Open Robotics ROS2/Nav2 amcl_node.cpp map_sub_/map_free_map use after free

Çağlar Arlı      -    11 Views

CVE-2024-25199 | Open Robotics ROS2/Nav2 amcl_node.cpp map_sub_/map_free_map use after free

A vulnerability has been found in Open Robotics ROS2 and Nav2 and classified as problematic. Affected by this vulnerability is the function map_sub_/map_free_map of the file amcl_node.cpp. The manipulation leads to use after free. This vulnerability is known as CVE-2024-25199. The attack needs to be initiated within the local network. There is no exploit available. It is recommended to apply a patch to fix this issue.