NA

CVE-2024-27099

Published: 27/02/2024 Updated: 28/02/2024

Vulnerability Summary

The uAMQP is a C library for AMQP 1.0 communication to Azure Cloud Services. When processing an incorrect `AMQP_VALUE` failed state, may cause a double free problem. This may cause a RCE. Update submodule with commit 2ca42b6e4e098af2d17e487814a91d05f6ae4987.

Vendor Advisories

Debian Bug report logs - #1064996 azure-uamqp-python: CVE-2024-27099 Package: src:azure-uamqp-python; Maintainer for src:azure-uamqp-python is Debian Python Team <team+python@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 28 Feb 2024 19:57:02 UTC Severity: grave Tags: security, ...