CVE-2024-27099

CVSS V2 None CVSS V3 None
Description
The uAMQP is a C library for AMQP 1.0 communication to Azure Cloud Services. When processing an incorrect `AMQP_VALUE` failed state, may cause a double free problem. This may cause a RCE. Update submodule with commit 2ca42b6e4e098af2d17e487814a91d05f6ae4987.
Overview
  • CVE ID
  • CVE-2024-27099
  • Assigner
  • GitHub_M
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-02-27T18:58:26.274Z
  • Last Modified Date
  • 2024-02-27T18:58:26.274Z
History
Created Old Value New Value Data Type Notes
2024-06-26 01:43:23 Added to TrackCVE