A vulnerability, which was classified as critical, was found in RTI Connext Professional up to 6.1.0. Affected is the function RTI_RoutingService_new/rti::recording::Service/RTI_QueuingService_new/RTI_CDS_Service_new of the component API. The manipulation leads to buffer overflow.

This vulnerability is traded as CVE-2024-25724. It is possible to launch the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.