CVE-2018-11087

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
Pivotal Spring AMQP, 1.x versions prior to 1.7.10 and 2.x versions prior to 2.0.6, expose a man-in-the-middle vulnerability due to lack of hostname validation. A malicious user that has the ability to intercept traffic would be able to view data in transit.
Overview
  • CVE ID
  • CVE-2018-11087
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-14T20:29:00
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:pivotal_software:spring_advanced_message_queuing_protocol:*:*:*:*:*:*:*:* 1 OR 1.0.0 1.7.10
cpe:2.3:a:pivotal_software:spring_advanced_message_queuing_protocol:*:*:*:*:*:*:*:* 1 OR 2.0.0 2.0.6
cpe:2.3:a:pivotal_software:rabbitmq:*:*:*:*:*:*:*:* 1 OR 4.8.0
cpe:2.3:a:pivotal_software:rabbitmq:*:*:*:*:*:*:*:* 1 OR 4.8.1 5.4.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://pivotal.io/security/cve-2018-11087 Mitigation Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:29:12 Added to TrackCVE
2022-12-03 12:11:08 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-03 12:11:08 2018-09-14T20:29Z 2018-09-14T20:29:00 CVE Published Date updated
2022-12-03 12:11:08 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 12:11:08 Analyzed Vulnerability Status updated