rhsa-2021_3956
Vulnerability from csaf_redhat
Published
2021-10-25 06:54
Modified
2024-11-15 10:39
Summary
Red Hat Security Advisory: xstream security update

Notes

Topic
An update for xstream is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
XStream is a Java XML serialization library to serialize objects to and deserialize object from XML. Security Fix(es): * xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl (CVE-2021-39139) * xstream: Arbitrary code execution via unsafe deserialization of com.sun.xml.internal.ws.client.sei.* (CVE-2021-39141) * xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.* (CVE-2021-39144) * xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration (CVE-2021-39145) * xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue (CVE-2021-39146) * xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapSearchEnumeration (CVE-2021-39147) * xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.toolkit.dir.ContextEnumerator (CVE-2021-39148) * xstream: Arbitrary code execution via unsafe deserialization of com.sun.corba.* (CVE-2021-39149) * xstream: Server-side request forgery (SSRF) via unsafe deserialization of com.sun.xml.internal.ws.client.sei.* (CVE-2021-39150) * xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration (CVE-2021-39151) * xstream: Server-side request forgery (SSRF) via unsafe deserialization of jdk.nashorn.internal.runtime.Source$URLData (CVE-2021-39152) * xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl (CVE-2021-39153) * xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue (CVE-2021-39154) * xstream: Infinite loop DoS via unsafe deserialization of sun.reflect.annotation.AnnotationInvocationHandler (CVE-2021-39140) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xstream is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "XStream is a Java XML serialization library to serialize objects to and deserialize object from XML.\n\nSecurity Fix(es):\n\n* xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl (CVE-2021-39139)\n\n* xstream: Arbitrary code execution via unsafe deserialization of com.sun.xml.internal.ws.client.sei.* (CVE-2021-39141)\n\n* xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.* (CVE-2021-39144)\n\n* xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration (CVE-2021-39145)\n\n* xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue (CVE-2021-39146)\n\n* xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapSearchEnumeration (CVE-2021-39147)\n\n* xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.toolkit.dir.ContextEnumerator (CVE-2021-39148)\n\n* xstream: Arbitrary code execution via unsafe deserialization of com.sun.corba.* (CVE-2021-39149)\n\n* xstream: Server-side request forgery (SSRF) via unsafe deserialization of com.sun.xml.internal.ws.client.sei.* (CVE-2021-39150)\n\n* xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration (CVE-2021-39151)\n\n* xstream: Server-side request forgery (SSRF) via unsafe deserialization of jdk.nashorn.internal.runtime.Source$URLData (CVE-2021-39152)\n\n* xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl (CVE-2021-39153)\n\n* xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue (CVE-2021-39154)\n\n* xstream: Infinite loop DoS via unsafe deserialization of sun.reflect.annotation.AnnotationInvocationHandler (CVE-2021-39140)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3956",
        "url": "https://access.redhat.com/errata/RHSA-2021:3956"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1997763",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997763"
      },
      {
        "category": "external",
        "summary": "1997765",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997765"
      },
      {
        "category": "external",
        "summary": "1997769",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997769"
      },
      {
        "category": "external",
        "summary": "1997772",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997772"
      },
      {
        "category": "external",
        "summary": "1997775",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997775"
      },
      {
        "category": "external",
        "summary": "1997777",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997777"
      },
      {
        "category": "external",
        "summary": "1997779",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997779"
      },
      {
        "category": "external",
        "summary": "1997781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997781"
      },
      {
        "category": "external",
        "summary": "1997784",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997784"
      },
      {
        "category": "external",
        "summary": "1997786",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997786"
      },
      {
        "category": "external",
        "summary": "1997791",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997791"
      },
      {
        "category": "external",
        "summary": "1997793",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997793"
      },
      {
        "category": "external",
        "summary": "1997795",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997795"
      },
      {
        "category": "external",
        "summary": "1997801",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997801"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3956.json"
      }
    ],
    "title": "Red Hat Security Advisory: xstream security update",
    "tracking": {
      "current_release_date": "2024-11-15T10:39:39+00:00",
      "generator": {
        "date": "2024-11-15T10:39:39+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2021:3956",
      "initial_release_date": "2021-10-25T06:54:35+00:00",
      "revision_history": [
        {
          "date": "2021-10-25T06:54:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-10-25T06:54:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:39:39+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xstream-0:1.3.1-16.el7_9.src",
                "product": {
                  "name": "xstream-0:1.3.1-16.el7_9.src",
                  "product_id": "xstream-0:1.3.1-16.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xstream@1.3.1-16.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xstream-0:1.3.1-16.el7_9.noarch",
                "product": {
                  "name": "xstream-0:1.3.1-16.el7_9.noarch",
                  "product_id": "xstream-0:1.3.1-16.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xstream@1.3.1-16.el7_9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xstream-javadoc-0:1.3.1-16.el7_9.noarch",
                "product": {
                  "name": "xstream-javadoc-0:1.3.1-16.el7_9.noarch",
                  "product_id": "xstream-javadoc-0:1.3.1-16.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xstream-javadoc@1.3.1-16.el7_9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-16.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch"
        },
        "product_reference": "xstream-0:1.3.1-16.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-16.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src"
        },
        "product_reference": "xstream-0:1.3.1-16.el7_9.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-javadoc-0:1.3.1-16.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        },
        "product_reference": "xstream-javadoc-0:1.3.1-16.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-16.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch"
        },
        "product_reference": "xstream-0:1.3.1-16.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-16.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src"
        },
        "product_reference": "xstream-0:1.3.1-16.el7_9.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-javadoc-0:1.3.1-16.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        },
        "product_reference": "xstream-javadoc-0:1.3.1-16.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-16.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch"
        },
        "product_reference": "xstream-0:1.3.1-16.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-16.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src"
        },
        "product_reference": "xstream-0:1.3.1-16.el7_9.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-javadoc-0:1.3.1-16.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        },
        "product_reference": "xstream-javadoc-0:1.3.1-16.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-16.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch"
        },
        "product_reference": "xstream-0:1.3.1-16.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-0:1.3.1-16.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src"
        },
        "product_reference": "xstream-0:1.3.1-16.el7_9.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xstream-javadoc-0:1.3.1-16.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        },
        "product_reference": "xstream-javadoc-0:1.3.1-16.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-39139",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997763"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-39139"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997763",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997763"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39139",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39139"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39139",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39139"
        },
        {
          "category": "external",
          "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-64xx-cq4q-mf44",
          "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-64xx-cq4q-mf44"
        }
      ],
      "release_date": "2021-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-10-25T06:54:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl"
    },
    {
      "cve": "CVE-2021-39140",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997765"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream\u0027s security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xstream: Infinite loop DoS via unsafe deserialization of sun.reflect.annotation.AnnotationInvocationHandler",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\nThis version of XStream library will be delivered in the future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-39140"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997765",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997765"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39140",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39140"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39140",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39140"
        },
        {
          "category": "external",
          "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-6wf9-jmg9-vxcc",
          "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-6wf9-jmg9-vxcc"
        }
      ],
      "release_date": "2021-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-10-25T06:54:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xstream: Infinite loop DoS via unsafe deserialization of sun.reflect.annotation.AnnotationInvocationHandler"
    },
    {
      "cve": "CVE-2021-39141",
      "cwe": {
        "id": "CWE-434",
        "name": "Unrestricted Upload of File with Dangerous Type"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997769"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-39141"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997769",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997769"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39141",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39141"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39141",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39141"
        },
        {
          "category": "external",
          "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-g5w6-mrj7-75h2",
          "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-g5w6-mrj7-75h2"
        }
      ],
      "release_date": "2021-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-10-25T06:54:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*"
    },
    {
      "cve": "CVE-2021-39144",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997772"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.*",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\nThis version of XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security\n\nFor more information, please refer to the [Red Hat solution Article](https://access.redhat.com/solutions/7002450) explaining this issue.\n\nOpenShift Logging\u0027s Elasticsearch 6.8.1 using opendistro_security v0.10.1.2 is not affected by the vulnerable code because com.thoughtworks.xstream is only a build-time dependency.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-39144"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997772",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997772"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39144",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39144"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39144",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39144"
        },
        {
          "category": "external",
          "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-j9h8-phrw-h4fh",
          "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-j9h8-phrw-h4fh"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-10-25T06:54:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-03-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.*"
    },
    {
      "cve": "CVE-2021-39145",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997775"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-39145"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997775",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997775"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39145",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39145"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39145",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39145"
        },
        {
          "category": "external",
          "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-8jrj-525p-826v",
          "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-8jrj-525p-826v"
        }
      ],
      "release_date": "2021-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-10-25T06:54:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration"
    },
    {
      "cve": "CVE-2021-39146",
      "cwe": {
        "id": "CWE-434",
        "name": "Unrestricted Upload of File with Dangerous Type"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997777"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-39146"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997777",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997777"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39146",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39146"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39146",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39146"
        },
        {
          "category": "external",
          "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-p8pq-r894-fm8f",
          "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-p8pq-r894-fm8f"
        }
      ],
      "release_date": "2021-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-10-25T06:54:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue"
    },
    {
      "cve": "CVE-2021-39147",
      "cwe": {
        "id": "CWE-434",
        "name": "Unrestricted Upload of File with Dangerous Type"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997779"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapSearchEnumeration",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-39147"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997779",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997779"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39147"
        },
        {
          "category": "external",
          "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-h7v4-7xg3-hxcc",
          "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-h7v4-7xg3-hxcc"
        }
      ],
      "release_date": "2021-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-10-25T06:54:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapSearchEnumeration"
    },
    {
      "cve": "CVE-2021-39148",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.toolkit.dir.ContextEnumerator",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-39148"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997781"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39148",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39148"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39148",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39148"
        },
        {
          "category": "external",
          "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-qrx8-8545-4wg2",
          "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-qrx8-8545-4wg2"
        }
      ],
      "release_date": "2021-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-10-25T06:54:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.toolkit.dir.ContextEnumerator"
    },
    {
      "cve": "CVE-2021-39149",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997784"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.corba.*",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-39149"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997784",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997784"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39149",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39149"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39149",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39149"
        },
        {
          "category": "external",
          "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-3ccq-5vw3-2p6x",
          "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-3ccq-5vw3-2p6x"
        }
      ],
      "release_date": "2021-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-10-25T06:54:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.corba.*"
    },
    {
      "cve": "CVE-2021-39150",
      "cwe": {
        "id": "CWE-918",
        "name": "Server-Side Request Forgery (SSRF)"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997786"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to request data from internal resources that are not publicly available by manipulating the processed input stream with Java runtime versions 14 to 8. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xstream: Server-side request forgery (SSRF) via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. If you rely on XStream\u0027s default blacklist of the [Security Framework](https://x-stream.github.io/security.html#framework), you will have to use at least version 1.4.18.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-39150"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997786",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997786"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39150",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39150"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39150",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39150"
        },
        {
          "category": "external",
          "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-cxfm-5m4g-x7xp",
          "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-cxfm-5m4g-x7xp"
        }
      ],
      "release_date": "2021-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-10-25T06:54:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xstream: Server-side request forgery (SSRF) via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*"
    },
    {
      "cve": "CVE-2021-39151",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997791"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\n\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-39151"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997791",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997791"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39151",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39151"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39151",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39151"
        },
        {
          "category": "external",
          "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-hph2-m3g5-xxv4",
          "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hph2-m3g5-xxv4"
        }
      ],
      "release_date": "2021-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-10-25T06:54:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration"
    },
    {
      "cve": "CVE-2021-39152",
      "cwe": {
        "id": "CWE-918",
        "name": "Server-Side Request Forgery (SSRF)"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997793"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to request data from internal resources that are not publicly available by manipulating the processed input stream with Java runtime versions 14 to 8. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xstream: Server-side request forgery (SSRF) via unsafe deserialization of jdk.nashorn.internal.runtime.Source$URLData",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. If you rely on XStream\u0027s default blacklist of the [Security Framework](https://x-stream.github.io/security.html#framework), you will have to use at least version 1.4.18.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\n\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-39152"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997793",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997793"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39152",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39152"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39152",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39152"
        },
        {
          "category": "external",
          "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-xw4p-crpj-vjx2",
          "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-xw4p-crpj-vjx2"
        }
      ],
      "release_date": "2021-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-10-25T06:54:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xstream: Server-side request forgery (SSRF) via unsafe deserialization of jdk.nashorn.internal.runtime.Source$URLData"
    },
    {
      "cve": "CVE-2021-39153",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997795"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-39153"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997795",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997795"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39153",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39153"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39153",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39153"
        },
        {
          "category": "external",
          "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-2q8x-2p7f-574v",
          "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-2q8x-2p7f-574v"
        }
      ],
      "release_date": "2021-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-10-25T06:54:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl"
    },
    {
      "cve": "CVE-2021-39154",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997801"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
          "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-39154"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997801",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997801"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39154"
        },
        {
          "category": "external",
          "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-6w62-hx7r-mw68",
          "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-6w62-hx7r-mw68"
        }
      ],
      "release_date": "2021-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-10-25T06:54:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3956"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Client-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Client-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Server-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Server-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xstream-0:1.3.1-16.el7_9.src",
            "7Workstation-optional-7.9.Z:xstream-javadoc-0:1.3.1-16.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.