Vulnerabilities (CVE)

Filtered by vendor Vmware Subscribe
Filtered by product Spring Advanced Message Queuing Protocol
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-34050 1 Vmware 1 Spring Advanced Message Queuing Protocol 2023-12-10 N/A 4.3 MEDIUM
In spring AMQP versions 1.0.0 to 2.4.16 and 3.0.0 to 3.0.9 , allowed list patterns for deserializable class names were added to Spring AMQP, allowing users to lock down deserialization of data in messages from untrusted sources; however by default, when no allowed list was provided, all classes could be deserialized. Specifically, an application is vulnerable if * the SimpleMessageConverter or SerializerMessageConverter is used * the user does not configure allowed list patterns * untrusted message originators gain permissions to write messages to the RabbitMQ broker to send malicious content
CVE-2021-22097 1 Vmware 1 Spring Advanced Message Queuing Protocol 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
In Spring AMQP versions 2.2.0 - 2.2.18 and 2.3.0 - 2.3.10, the Spring AMQP Message object, in its toString() method, will deserialize a body for a message with content type application/x-java-serialized-object. It is possible to construct a malicious java.util.Dictionary object that can cause 100% CPU usage in the application if the toString() method is called.
CVE-2021-22095 1 Vmware 1 Spring Advanced Message Queuing Protocol 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In Spring AMQP versions 2.2.0 - 2.2.19 and 2.3.0 - 2.3.11, the Spring AMQP Message object, in its toString() method, will create a new String object from the message body, regardless of its size. This can cause an OOM Error with a large message
CVE-2016-2173 2 Fedoraproject, Vmware 2 Fedora, Spring Advanced Message Queuing Protocol 2023-12-10 7.5 HIGH 9.8 CRITICAL
org.springframework.core.serializer.DefaultDeserializer in Spring AMQP before 1.5.5 allows remote attackers to execute arbitrary code.