rhsa-2021_2683
Vulnerability from csaf_redhat
Published
2021-07-12 08:08
Modified
2024-09-16 06:04
Summary
Red Hat Security Advisory: xstream security update

Notes

Topic
An update for xstream is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
XStream is a Java XML serialization library to serialize objects to and deserialize object from XML. Security Fix(es): * XStream: remote command execution attack by manipulating the processed input stream (CVE-2021-29505) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xstream is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "XStream is a Java XML serialization library to serialize objects to and deserialize object from XML.\n\nSecurity Fix(es):\n\n* XStream: remote command execution attack by manipulating the processed input stream (CVE-2021-29505)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:2683",
        "url": "https://access.redhat.com/errata/RHSA-2021:2683"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1966735",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966735"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_2683.json"
      }
    ],
    "title": "Red Hat Security Advisory: xstream security update",
    "tracking": {
      "current_release_date": "2024-09-16T06:04:03+00:00",
      "generator": {
        "date": "2024-09-16T06:04:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:2683",
      "initial_release_date": "2021-07-12T08:08:00+00:00",
      "revision_history": [
        {
          "date": "2021-07-12T08:08:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-07-12T08:08:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T06:04:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xstream-0:1.3.1-14.el7_9.src",
                "product": {
                  "name": "xstream-0:1.3.1-14.el7_9.src",
                  "product_id": "xstream-0:1.3.1-14.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xstream@1.3.1-14.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xstream-0:1.3.1-14.el7_9.noarch",
                "product": {
                  "name": "xstream-0:1.3.1-14.el7_9.noarch",
                  "product_id": "xstream-0:1.3.1-14.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xstream@1.3.1-14.el7_9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xstream-javadoc-0:1.3.1-14.el7_9.noarch",
                "product": {
                  "name": "xstream-javadoc-0:1.3.1-14.el7_9.noarch",
                  "product_id": "xstream-javadoc-0:1.3.1-14.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xstream-javadoc@1.3.1-14.el7_9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-14.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch"
        },
        "product_reference": "xstream-0:1.3.1-14.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-14.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src"
        },
        "product_reference": "xstream-0:1.3.1-14.el7_9.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-javadoc-0:1.3.1-14.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch"
        },
        "product_reference": "xstream-javadoc-0:1.3.1-14.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-14.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch"
        },
        "product_reference": "xstream-0:1.3.1-14.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-14.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src"
        },
        "product_reference": "xstream-0:1.3.1-14.el7_9.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-javadoc-0:1.3.1-14.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch"
        },
        "product_reference": "xstream-javadoc-0:1.3.1-14.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-14.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch"
        },
        "product_reference": "xstream-0:1.3.1-14.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-14.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src"
        },
        "product_reference": "xstream-0:1.3.1-14.el7_9.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-javadoc-0:1.3.1-14.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch"
        },
        "product_reference": "xstream-javadoc-0:1.3.1-14.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-14.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch"
        },
        "product_reference": "xstream-0:1.3.1-14.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-14.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src"
        },
        "product_reference": "xstream-0:1.3.1-14.el7_9.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-javadoc-0:1.3.1-14.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch"
        },
        "product_reference": "xstream-javadoc-0:1.3.1-14.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-29505",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2021-05-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1966735"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in XStream. By manipulating the processed input stream, a remote attacker may be able to obtain sufficient rights to execute commands. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "XStream: remote command execution attack by manipulating the processed input stream",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\nCodeReady Studio 12 ships a version of xstream that is affected by this flaw as a transitive dependency for the Wise framework plugin. However, the vulnerable code is not called, so this flaw has been marked as Low severity for CodeReady Studio 12.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
          "7Client-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
          "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
          "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
          "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-29505"
        },
        {
          "category": "external",
          "summary": "RHBZ#1966735",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966735"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29505",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29505"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29505",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29505"
        },
        {
          "category": "external",
          "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-7chv-rrw6-w6fc",
          "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-7chv-rrw6-w6fc"
        },
        {
          "category": "external",
          "summary": "https://x-stream.github.io/CVE-2021-29505.html",
          "url": "https://x-stream.github.io/CVE-2021-29505.html"
        }
      ],
      "release_date": "2021-05-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2683"
        },
        {
          "category": "workaround",
          "details": "Depending on the version of XStream used there are various usage patterns that mitigate this flaw, though we would strongly recommend using the allow list approach if at all possible as there are likely more class combinations the deny list approach may not address.\n\nAllow list approach\n```java\nXStream xstream = new XStream();\nXStream.setupDefaultSecurity(xstream);\nxstream.allowTypesByWildcard(new String[] {\"com.misc.classname\"})\n```\nDeny list for XStream 1.4.16 (this should also address some previous flaws found in 1.4.7 - \u003e 1.4.15) \n```java\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\.Lazy(?:Search)?Enumeration.*\", \"(?:java|sun)\\\\.rmi\\\\..*\" });\n```\n\nDeny list for XStream 1.4.15\n```java\nxstream.denyTypes(new String[]{ \"sun.awt.datatransfer.DataTransferer$IndexOrderComparator\", \"sun.swing.SwingLazyValue\", \"com.sun.corba.se.impl.activation.ServerTableEntry\", \"com.sun.tools.javac.processing.JavacProcessingEnvironment$NameProcessIterator\" });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\$ServiceNameIterator\", \"javafx\\\\.collections\\\\.ObservableList\\\\$.*\", \".*\\\\.bcel\\\\..*\\\\.util\\\\.ClassLoader\" });\nxstream.denyTypeHierarchy(java.io.InputStream.class );\nxstream.denyTypeHierarchy(java.nio.channels.Channel.class );\nxstream.denyTypeHierarchy(javax.activation.DataSource.class );\nxstream.denyTypeHierarchy(javax.sql.rowset.BaseRowSet.class );\n```\n\nDeny list for XStream 1.4.13\n```java\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class });\n```\n\nDeny list for XStream 1.4.7 -\u003e 1.4.12\n```java\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class, java.beans.EventHandler.class, java.lang.ProcessBuilder.class, java.lang.Void.class, void.class });\n```\n\nDeny list for versions prior to XStream 1.4.7\n```java\nxstream.registerConverter(new Converter() {\n  public boolean canConvert(Class type) {\n    return type != null \u0026\u0026 (type == java.beans.EventHandler.class || type == java.lang.ProcessBuilder.class || type == java.lang.Void.class || void.class || type.getName().equals(\"javax.imageio.ImageIO$ContainsFilter\") || Proxy.isProxy(type));\n  }\n\n  public Object unmarshal(HierarchicalStreamReader reader, UnmarshallingContext context) {\n    throw new ConversionException(\"Unsupported type due to security reasons.\");\n  }\n\n  public void marshal(Object source, HierarchicalStreamWriter writer, MarshallingContext context) {\n    throw new ConversionException(\"Unsupported type due to security reasons.\");\n  }\n}, XStream.PRIORITY_LOW);\n```",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-14.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-14.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "XStream: remote command execution attack by manipulating the processed input stream"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...