Vulnerabilities > Openrobotics

DATE CVE VULNERABILITY TITLE RISK
2024-12-06 CVE-2024-38921 Use After Free vulnerability in Openrobotics Robot Operating System 2
Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble versions were discovered to contain a use-after-free via the nav2_amcl process.
network
low complexity
openrobotics CWE-416
critical
9.8
2024-12-06 CVE-2024-38922 Out-of-bounds Write vulnerability in Openrobotics Robot Operating System 2
Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble version was discovered to contain a heap overflow in the nav2_amcl process.
network
low complexity
openrobotics CWE-787
critical
9.8
2024-12-06 CVE-2024-38923 Use After Free vulnerability in Openrobotics Robot Operating System 2
Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble versions were discovered to contain a use-after-free via the nav2_amcl process.
network
low complexity
openrobotics CWE-416
critical
9.8
2024-12-06 CVE-2024-38924 Use After Free vulnerability in Openrobotics Robot Operating System 2
Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble versions were discovered to contain a use-after-free via the nav2_amcl process.
network
low complexity
openrobotics CWE-416
critical
9.8
2024-12-06 CVE-2024-38925 Use After Free vulnerability in Openrobotics Robot Operating System 2
Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble versions were discovered to contain a use-after-free via the nav2_amcl process.
network
low complexity
openrobotics CWE-416
critical
9.8
2024-12-06 CVE-2024-38926 Use After Free vulnerability in Openrobotics Robot Operating System 2
Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble versions were discovered to contain a use-after-free via the nav2_amcl process.
network
low complexity
openrobotics CWE-416
critical
9.8
2024-12-06 CVE-2024-38927 Use After Free vulnerability in Openrobotics Robot Operating System 2
Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble versions were discovered to contain a use-after-free via the nav2_amcl process.
network
low complexity
openrobotics CWE-416
critical
9.8
2024-12-06 CVE-2024-41644 Improper Preservation of Permissions vulnerability in Openrobotics Robot Operating System 2
Insecure Permissions vulnerability in Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble allows an attacker to execute arbitrary code via the dyn_param_handler_ component.
network
low complexity
openrobotics CWE-281
critical
9.8
2024-12-06 CVE-2024-41645 Improper Preservation of Permissions vulnerability in Openrobotics Robot Operating System 2
Insecure Permissions vulnerability in Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble allows an attacker to execute arbitrary code via a crafted script to the nav2__amcl.
network
low complexity
openrobotics CWE-281
critical
9.8
2024-12-06 CVE-2024-41646 Improper Preservation of Permissions vulnerability in Openrobotics Robot Operating System 2
Insecure Permissions vulnerability in Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble allows an attacker to execute arbitrary code via a crafted script to the nav2_dwb_controller.
network
low complexity
openrobotics CWE-281
critical
9.8