CVE Vulnerabilities

CVE-2024-27099

Double Free

Published: Feb 27, 2024 | Modified: Feb 27, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The uAMQP is a C library for AMQP 1.0 communication to Azure Cloud Services. When processing an incorrect AMQP_VALUE failed state, may cause a double free problem. This may cause a RCE. Update submodule with commit 2ca42b6e4e098af2d17e487814a91d05f6ae4987.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Potential Mitigations

References