Skip to content

Deserialization of Untrusted Data in Spring AMQP

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

maven org.springframework.amqp:spring-amqp (Maven)

Affected versions

>= 2.2.0, <= 2.2.18
>= 2.3.0, <= 2.3.10

Patched versions

2.2.19
2.3.11

Description

In Spring AMQP versions 2.2.0 - 2.2.18 and 2.3.0 - 2.3.10, the Spring AMQP Message object, in its toString() method, will deserialize a body for a message with content type application/x-java-serialized-object. It is possible to construct a malicious java.util.Dictionary object that can cause 100% CPU usage in the application if the toString() method is called.

References

Published by the National Vulnerability Database Oct 28, 2021
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jun 22, 2022
Last updated Jan 27, 2023

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2021-22097

GHSA ID

GHSA-fx7f-rjqj-52pj

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.