CVE-2023-34050

In spring AMQP versions 1.0.0 to 2.4.16 and 3.0.0 to 3.0.9 , allowed list patterns for deserializable class names were added to Spring AMQP, allowing users to lock down deserialization of data in messages from untrusted sources; however by default, when no allowed list was provided, all classes could be deserialized. Specifically, an application is vulnerable if * the SimpleMessageConverter or SerializerMessageConverter is used * the user does not configure allowed list patterns * untrusted message originators gain permissions to write messages to the RabbitMQ broker to send malicious content
References
Link Resource
https://spring.io/security/cve-2023-34050 Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:spring_advanced_message_queuing_protocol:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_advanced_message_queuing_protocol:*:*:*:*:*:*:*:*

History

25 Oct 2023, 16:54

Type Values Removed Values Added
CWE CWE-502
First Time Vmware
Vmware spring Advanced Message Queuing Protocol
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
CPE cpe:2.3:a:vmware:spring_advanced_message_queuing_protocol:*:*:*:*:*:*:*:*
References (MISC) https://spring.io/security/cve-2023-34050 - (MISC) https://spring.io/security/cve-2023-34050 - Mitigation, Vendor Advisory

19 Oct 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-19 08:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-34050

Mitre link : CVE-2023-34050

CVE.ORG link : CVE-2023-34050


JSON object : View

Products Affected

vmware

  • spring_advanced_message_queuing_protocol
CWE
CWE-502

Deserialization of Untrusted Data