CVE-2023-33565

ROS2 (Robot Operating System 2) Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 are vulnerable to Denial-of-Service (DoS) attacks. A malicious user potentially exploited the vulnerability remotely and crashed the ROS2 nodes. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openrobotics:robot_operating_system:2:foxy:*:*:*:*:*:*

History

01 May 2024, 19:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/04/23/5 -

01 May 2024, 18:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/04/23/3 -

01 May 2024, 17:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/04/23/2 -
  • () http://www.openwall.com/lists/oss-security/2024/04/23/4 -

17 Apr 2024, 02:15

Type Values Removed Values Added
Summary (en) ROS2 (Robot Operating System 2) Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 are vulnerable to Denial-of-Service (DoS) attacks. A malicious user potentially exploited the vulnerability remotely and crashed the ROS2 nodes. (en) ROS2 (Robot Operating System 2) Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 are vulnerable to Denial-of-Service (DoS) attacks. A malicious user potentially exploited the vulnerability remotely and crashed the ROS2 nodes. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability.

05 Jul 2023, 16:38

Type Values Removed Values Added
CWE NVD-CWE-noinfo
References (MISC) https://github.com/16yashpatel/CVE-2023-33565 - (MISC) https://github.com/16yashpatel/CVE-2023-33565 - Third Party Advisory
References (MISC) https://dl.acm.org/doi/abs/10.1145/3573910.3573912 - (MISC) https://dl.acm.org/doi/abs/10.1145/3573910.3573912 - Technical Description
First Time Openrobotics
Openrobotics robot Operating System
CPE cpe:2.3:a:openrobotics:robot_operating_system:2:foxy:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

23 Jun 2023, 19:24

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-23 19:15

Updated : 2024-05-01 19:15


NVD link : CVE-2023-33565

Mitre link : CVE-2023-33565

CVE.ORG link : CVE-2023-33565


JSON object : View

Products Affected

openrobotics

  • robot_operating_system