Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
xstream-1.4.18-1.1 on GA media

Notes

Title of the patch
xstream-1.4.18-1.1 on GA media
Description of the patch
These are all security issues fixed in the xstream-1.4.18-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10592
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "moderate",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "xstream-1.4.18-1.1 on GA media",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "These are all security issues fixed in the xstream-1.4.18-1.1 package on the GA media of openSUSE Tumbleweed.",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "openSUSE-Tumbleweed-2024-10592",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10592-1.json",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2016-3674 page",
            url: "https://www.suse.com/security/cve/CVE-2016-3674/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2017-7957 page",
            url: "https://www.suse.com/security/cve/CVE-2017-7957/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-26217 page",
            url: "https://www.suse.com/security/cve/CVE-2020-26217/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-26258 page",
            url: "https://www.suse.com/security/cve/CVE-2020-26258/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-26259 page",
            url: "https://www.suse.com/security/cve/CVE-2020-26259/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-21341 page",
            url: "https://www.suse.com/security/cve/CVE-2021-21341/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-21342 page",
            url: "https://www.suse.com/security/cve/CVE-2021-21342/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-21343 page",
            url: "https://www.suse.com/security/cve/CVE-2021-21343/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-21344 page",
            url: "https://www.suse.com/security/cve/CVE-2021-21344/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-21345 page",
            url: "https://www.suse.com/security/cve/CVE-2021-21345/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-21346 page",
            url: "https://www.suse.com/security/cve/CVE-2021-21346/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-21347 page",
            url: "https://www.suse.com/security/cve/CVE-2021-21347/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-21348 page",
            url: "https://www.suse.com/security/cve/CVE-2021-21348/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-21349 page",
            url: "https://www.suse.com/security/cve/CVE-2021-21349/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-21350 page",
            url: "https://www.suse.com/security/cve/CVE-2021-21350/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-21351 page",
            url: "https://www.suse.com/security/cve/CVE-2021-21351/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-29505 page",
            url: "https://www.suse.com/security/cve/CVE-2021-29505/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-39139 page",
            url: "https://www.suse.com/security/cve/CVE-2021-39139/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-39144 page",
            url: "https://www.suse.com/security/cve/CVE-2021-39144/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-39147 page",
            url: "https://www.suse.com/security/cve/CVE-2021-39147/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-39150 page",
            url: "https://www.suse.com/security/cve/CVE-2021-39150/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-39153 page",
            url: "https://www.suse.com/security/cve/CVE-2021-39153/",
         },
      ],
      title: "xstream-1.4.18-1.1 on GA media",
      tracking: {
         current_release_date: "2024-06-15T00:00:00Z",
         generator: {
            date: "2024-06-15T00:00:00Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "openSUSE-SU-2024:10592-1",
         initial_release_date: "2024-06-15T00:00:00Z",
         revision_history: [
            {
               date: "2024-06-15T00:00:00Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "xstream-1.4.18-1.1.aarch64",
                        product: {
                           name: "xstream-1.4.18-1.1.aarch64",
                           product_id: "xstream-1.4.18-1.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xstream-benchmark-1.4.18-1.1.aarch64",
                        product: {
                           name: "xstream-benchmark-1.4.18-1.1.aarch64",
                           product_id: "xstream-benchmark-1.4.18-1.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xstream-javadoc-1.4.18-1.1.aarch64",
                        product: {
                           name: "xstream-javadoc-1.4.18-1.1.aarch64",
                           product_id: "xstream-javadoc-1.4.18-1.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xstream-parent-1.4.18-1.1.aarch64",
                        product: {
                           name: "xstream-parent-1.4.18-1.1.aarch64",
                           product_id: "xstream-parent-1.4.18-1.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "xstream-1.4.18-1.1.ppc64le",
                        product: {
                           name: "xstream-1.4.18-1.1.ppc64le",
                           product_id: "xstream-1.4.18-1.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xstream-benchmark-1.4.18-1.1.ppc64le",
                        product: {
                           name: "xstream-benchmark-1.4.18-1.1.ppc64le",
                           product_id: "xstream-benchmark-1.4.18-1.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xstream-javadoc-1.4.18-1.1.ppc64le",
                        product: {
                           name: "xstream-javadoc-1.4.18-1.1.ppc64le",
                           product_id: "xstream-javadoc-1.4.18-1.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xstream-parent-1.4.18-1.1.ppc64le",
                        product: {
                           name: "xstream-parent-1.4.18-1.1.ppc64le",
                           product_id: "xstream-parent-1.4.18-1.1.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "xstream-1.4.18-1.1.s390x",
                        product: {
                           name: "xstream-1.4.18-1.1.s390x",
                           product_id: "xstream-1.4.18-1.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xstream-benchmark-1.4.18-1.1.s390x",
                        product: {
                           name: "xstream-benchmark-1.4.18-1.1.s390x",
                           product_id: "xstream-benchmark-1.4.18-1.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xstream-javadoc-1.4.18-1.1.s390x",
                        product: {
                           name: "xstream-javadoc-1.4.18-1.1.s390x",
                           product_id: "xstream-javadoc-1.4.18-1.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xstream-parent-1.4.18-1.1.s390x",
                        product: {
                           name: "xstream-parent-1.4.18-1.1.s390x",
                           product_id: "xstream-parent-1.4.18-1.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "xstream-1.4.18-1.1.x86_64",
                        product: {
                           name: "xstream-1.4.18-1.1.x86_64",
                           product_id: "xstream-1.4.18-1.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xstream-benchmark-1.4.18-1.1.x86_64",
                        product: {
                           name: "xstream-benchmark-1.4.18-1.1.x86_64",
                           product_id: "xstream-benchmark-1.4.18-1.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xstream-javadoc-1.4.18-1.1.x86_64",
                        product: {
                           name: "xstream-javadoc-1.4.18-1.1.x86_64",
                           product_id: "xstream-javadoc-1.4.18-1.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xstream-parent-1.4.18-1.1.x86_64",
                        product: {
                           name: "xstream-parent-1.4.18-1.1.x86_64",
                           product_id: "xstream-parent-1.4.18-1.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "openSUSE Tumbleweed",
                        product: {
                           name: "openSUSE Tumbleweed",
                           product_id: "openSUSE Tumbleweed",
                           product_identification_helper: {
                              cpe: "cpe:/o:opensuse:tumbleweed",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-1.4.18-1.1.aarch64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
            },
            product_reference: "xstream-1.4.18-1.1.aarch64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-1.4.18-1.1.ppc64le as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
            },
            product_reference: "xstream-1.4.18-1.1.ppc64le",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-1.4.18-1.1.s390x as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
            },
            product_reference: "xstream-1.4.18-1.1.s390x",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-1.4.18-1.1.x86_64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
            },
            product_reference: "xstream-1.4.18-1.1.x86_64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-benchmark-1.4.18-1.1.aarch64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
            },
            product_reference: "xstream-benchmark-1.4.18-1.1.aarch64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-benchmark-1.4.18-1.1.ppc64le as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
            },
            product_reference: "xstream-benchmark-1.4.18-1.1.ppc64le",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-benchmark-1.4.18-1.1.s390x as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
            },
            product_reference: "xstream-benchmark-1.4.18-1.1.s390x",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-benchmark-1.4.18-1.1.x86_64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
            },
            product_reference: "xstream-benchmark-1.4.18-1.1.x86_64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-javadoc-1.4.18-1.1.aarch64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
            },
            product_reference: "xstream-javadoc-1.4.18-1.1.aarch64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-javadoc-1.4.18-1.1.ppc64le as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
            },
            product_reference: "xstream-javadoc-1.4.18-1.1.ppc64le",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-javadoc-1.4.18-1.1.s390x as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
            },
            product_reference: "xstream-javadoc-1.4.18-1.1.s390x",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-javadoc-1.4.18-1.1.x86_64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
            },
            product_reference: "xstream-javadoc-1.4.18-1.1.x86_64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-parent-1.4.18-1.1.aarch64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
            },
            product_reference: "xstream-parent-1.4.18-1.1.aarch64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-parent-1.4.18-1.1.ppc64le as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
            },
            product_reference: "xstream-parent-1.4.18-1.1.ppc64le",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-parent-1.4.18-1.1.s390x as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
            },
            product_reference: "xstream-parent-1.4.18-1.1.s390x",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xstream-parent-1.4.18-1.1.x86_64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            },
            product_reference: "xstream-parent-1.4.18-1.1.x86_64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2016-3674",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2016-3674",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Multiple XML external entity (XXE) vulnerabilities in the (1) Dom4JDriver, (2) DomDriver, (3) JDomDriver, (4) JDom2Driver, (5) SjsxpDriver, (6) StandardStaxDriver, and (7) WstxDriver drivers in XStream before 1.4.9 allow remote attackers to read arbitrary files via a crafted XML document.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2016-3674",
               url: "https://www.suse.com/security/cve/CVE-2016-3674",
            },
            {
               category: "external",
               summary: "SUSE Bug 972950 for CVE-2016-3674",
               url: "https://bugzilla.suse.com/972950",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.0",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2016-3674",
      },
      {
         cve: "CVE-2017-7957",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2017-7957",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream through 1.4.9, when a certain denyTypes workaround is not used, mishandles attempts to create an instance of the primitive type 'void' during unmarshalling, leading to a remote application crash, as demonstrated by an xstream.fromXML(\"<void/>\") call.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2017-7957",
               url: "https://www.suse.com/security/cve/CVE-2017-7957",
            },
            {
               category: "external",
               summary: "SUSE Bug 1070731 for CVE-2017-7957",
               url: "https://bugzilla.suse.com/1070731",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.0",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2017-7957",
      },
      {
         cve: "CVE-2020-26217",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-26217",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream before version 1.4.14 is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker to run arbitrary shell commands only by manipulating the processed input stream. Only users who rely on blocklists are affected. Anyone using XStream's Security Framework allowlist is not affected. The linked advisory provides code workarounds for users who cannot upgrade. The issue is fixed in version 1.4.14.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-26217",
               url: "https://www.suse.com/security/cve/CVE-2020-26217",
            },
            {
               category: "external",
               summary: "SUSE Bug 1180994 for CVE-2020-26217",
               url: "https://bugzilla.suse.com/1180994",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2020-26217",
      },
      {
         cve: "CVE-2020-26258",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-26258",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.15, a Server-Side Forgery Request vulnerability can be activated when unmarshalling. The vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.15. The reported vulnerability does not exist if running Java 15 or higher. No user is affected who followed the recommendation to setup XStream's Security Framework with a whitelist! Anyone relying on XStream's default blacklist can immediately switch to a whilelist for the allowed types to avoid the vulnerability. Users of XStream 1.4.14 or below who still want to use XStream default blacklist can use a workaround described in more detailed in the referenced advisories.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-26258",
               url: "https://www.suse.com/security/cve/CVE-2020-26258",
            },
            {
               category: "external",
               summary: "SUSE Bug 1180146 for CVE-2020-26258",
               url: "https://bugzilla.suse.com/1180146",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-26258",
      },
      {
         cve: "CVE-2020-26259",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-26259",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.15, is vulnerable to an Arbitrary File Deletion on the local host when unmarshalling. The vulnerability may allow a remote attacker to delete arbitrary know files on the host as log as the executing process has sufficient rights only by manipulating the processed input stream. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.15. The reported vulnerability does not exist running Java 15 or higher. No user is affected, who followed the recommendation to setup XStream's Security Framework with a whitelist! Anyone relying on XStream's default blacklist can immediately switch to a whilelist for the allowed types to avoid the vulnerability. Users of XStream 1.4.14 or below who still want to use XStream default blacklist can use a workaround described in more detailed in the referenced advisories.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-26259",
               url: "https://www.suse.com/security/cve/CVE-2020-26259",
            },
            {
               category: "external",
               summary: "SUSE Bug 1180145 for CVE-2020-26259",
               url: "https://bugzilla.suse.com/1180145",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.4,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-26259",
      },
      {
         cve: "CVE-2021-21341",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-21341",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is vulnerability which may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. No user is affected who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-21341",
               url: "https://www.suse.com/security/cve/CVE-2021-21341",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184377 for CVE-2021-21341",
               url: "https://bugzilla.suse.com/1184377",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.9,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-21341",
      },
      {
         cve: "CVE-2021-21342",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-21342",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability where the processed stream at unmarshalling time contains type information to recreate the formerly written objects. XStream creates therefore new instances based on these type information. An attacker can manipulate the processed input stream and replace or inject objects, that result in a server-side forgery request. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-21342",
               url: "https://www.suse.com/security/cve/CVE-2021-21342",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184379 for CVE-2021-21342",
               url: "https://bugzilla.suse.com/1184379",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2021-21342",
      },
      {
         cve: "CVE-2021-21343",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-21343",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability where the processed stream at unmarshalling time contains type information to recreate the formerly written objects. XStream creates therefore new instances based on these type information. An attacker can manipulate the processed input stream and replace or inject objects, that result in the deletion of a file on the local host. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-21343",
               url: "https://www.suse.com/security/cve/CVE-2021-21343",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184376 for CVE-2021-21343",
               url: "https://bugzilla.suse.com/1184376",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.9,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-21343",
      },
      {
         cve: "CVE-2021-21344",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-21344",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-21344",
               url: "https://www.suse.com/security/cve/CVE-2021-21344",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184375 for CVE-2021-21344",
               url: "https://bugzilla.suse.com/1184375",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.3,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2021-21344",
      },
      {
         cve: "CVE-2021-21345",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-21345",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker who has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-21345",
               url: "https://www.suse.com/security/cve/CVE-2021-21345",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184372 for CVE-2021-21345",
               url: "https://bugzilla.suse.com/1184372",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2021-21345",
      },
      {
         cve: "CVE-2021-21346",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-21346",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-21346",
               url: "https://www.suse.com/security/cve/CVE-2021-21346",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184373 for CVE-2021-21346",
               url: "https://bugzilla.suse.com/1184373",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2021-21346",
      },
      {
         cve: "CVE-2021-21347",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-21347",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-21347",
               url: "https://www.suse.com/security/cve/CVE-2021-21347",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184378 for CVE-2021-21347",
               url: "https://bugzilla.suse.com/1184378",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2021-21347",
      },
      {
         cve: "CVE-2021-21348",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-21348",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-21348",
               url: "https://www.suse.com/security/cve/CVE-2021-21348",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184374 for CVE-2021-21348",
               url: "https://bugzilla.suse.com/1184374",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.9,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-21348",
      },
      {
         cve: "CVE-2021-21349",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-21349",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-21349",
               url: "https://www.suse.com/security/cve/CVE-2021-21349",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184797 for CVE-2021-21349",
               url: "https://bugzilla.suse.com/1184797",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.9,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-21349",
      },
      {
         cve: "CVE-2021-21350",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-21350",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to execute arbitrary code only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-21350",
               url: "https://www.suse.com/security/cve/CVE-2021-21350",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184380 for CVE-2021-21350",
               url: "https://bugzilla.suse.com/1184380",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2021-21350",
      },
      {
         cve: "CVE-2021-21351",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-21351",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-21351",
               url: "https://www.suse.com/security/cve/CVE-2021-21351",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184796 for CVE-2021-21351",
               url: "https://bugzilla.suse.com/1184796",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2021-21351",
      },
      {
         cve: "CVE-2021-29505",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-29505",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is software for serializing Java objects to XML and back again. A vulnerability in XStream versions prior to 1.4.17 may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types is affected. The vulnerability is patched in version 1.4.17.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-29505",
               url: "https://www.suse.com/security/cve/CVE-2021-29505",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186651 for CVE-2021-29505",
               url: "https://bugzilla.suse.com/1186651",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2021-29505",
      },
      {
         cve: "CVE-2021-39139",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-39139",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. A user is only affected if using the version out of the box with JDK 1.7u21 or below. However, this scenario can be adjusted easily to an external Xalan that works regardless of the version of the Java runtime. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-39139",
               url: "https://www.suse.com/security/cve/CVE-2021-39139",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189798 for CVE-2021-39139",
               url: "https://bugzilla.suse.com/1189798",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2021-39139",
      },
      {
         cve: "CVE-2021-39144",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-39144",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-39144",
               url: "https://www.suse.com/security/cve/CVE-2021-39144",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189798 for CVE-2021-39144",
               url: "https://bugzilla.suse.com/1189798",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2021-39144",
      },
      {
         cve: "CVE-2021-39147",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-39147",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-39147",
               url: "https://www.suse.com/security/cve/CVE-2021-39147",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189798 for CVE-2021-39147",
               url: "https://bugzilla.suse.com/1189798",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2021-39147",
      },
      {
         cve: "CVE-2021-39150",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-39150",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the [Security Framework](https://x-stream.github.io/security.html#framework), you will have to use at least version 1.4.18.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-39150",
               url: "https://www.suse.com/security/cve/CVE-2021-39150",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189798 for CVE-2021-39150",
               url: "https://bugzilla.suse.com/1189798",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2021-39150",
      },
      {
         cve: "CVE-2021-39153",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-39153",
            },
         ],
         notes: [
            {
               category: "general",
               text: "XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream, if using the version out of the box with Java runtime version 14 to 8 or with JavaFX installed. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
               "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-39153",
               url: "https://www.suse.com/security/cve/CVE-2021-39153",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189798 for CVE-2021-39153",
               url: "https://bugzilla.suse.com/1189798",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-benchmark-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-javadoc-1.4.18-1.1.x86_64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.aarch64",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.ppc64le",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.s390x",
                  "openSUSE Tumbleweed:xstream-parent-1.4.18-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2021-39153",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.