Vulnerabilities > Vmware > Spring Advanced Message Queuing Protocol > 2.2.0

DATE CVE VULNERABILITY TITLE RISK
2023-10-19 CVE-2023-34050 Deserialization of Untrusted Data vulnerability in VMWare Spring Advanced Message Queuing Protocol
In spring AMQP versions 1.0.0 to 2.4.16 and 3.0.0 to 3.0.9 , allowed list patterns for deserializable class names were added to Spring AMQP, allowing users to lock down deserialization of data in messages from untrusted sources; however by default, when no allowed list was provided, all classes could be deserialized. Specifically, an application is vulnerable if * the SimpleMessageConverter or SerializerMessageConverter is used * the user does not configure allowed list patterns * untrusted message originators gain permissions to write messages to the RabbitMQ broker to send malicious content
network
low complexity
vmware CWE-502
4.3
2021-11-30 CVE-2021-22095 Deserialization of Untrusted Data vulnerability in VMWare Spring Advanced Message Queuing Protocol
In Spring AMQP versions 2.2.0 - 2.2.19 and 2.3.0 - 2.3.11, the Spring AMQP Message object, in its toString() method, will create a new String object from the message body, regardless of its size.
network
low complexity
vmware CWE-502
4.0
2021-10-28 CVE-2021-22097 Deserialization of Untrusted Data vulnerability in VMWare Spring Advanced Message Queuing Protocol
In Spring AMQP versions 2.2.0 - 2.2.18 and 2.3.0 - 2.3.10, the Spring AMQP Message object, in its toString() method, will deserialize a body for a message with content type application/x-java-serialized-object.
network
low complexity
vmware CWE-502
6.8