UBUNTU-CVE-2020-26217

See a problem?
Source
https://ubuntu.com/security/CVE-2020-26217
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2020/UBUNTU-CVE-2020-26217.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2020-26217
Related
Published
2020-11-16T21:15:00Z
Modified
2024-10-15T14:07:41Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

XStream before version 1.4.14 is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker to run arbitrary shell commands only by manipulating the processed input stream. Only users who rely on blocklists are affected. Anyone using XStream's Security Framework allowlist is not affected. The linked advisory provides code workarounds for users who cannot upgrade. The issue is fixed in version 1.4.14.

References

Affected packages

Ubuntu:Pro:14.04:LTS / libxstream-java

Package

Name
libxstream-java
Purl
pkg:deb/ubuntu/libxstream-java?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.7-1ubuntu0.1+esm2

Affected versions

1.*

1.4.4-1
1.4.7-1
1.4.7-1ubuntu0.1
1.4.7-1ubuntu0.1+esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "1.4.7-1ubuntu0.1+esm2",
            "binary_name": "libxstream-java"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / libxstream-java

Package

Name
libxstream-java
Purl
pkg:deb/ubuntu/libxstream-java?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.8-1ubuntu0.1+esm3

Affected versions

1.*

1.4.8-1
1.4.8-1ubuntu0.1
1.4.8-1ubuntu0.1+esm1
1.4.8-1ubuntu0.1+esm2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "1.4.8-1ubuntu0.1+esm3",
            "binary_name": "libxstream-java"
        }
    ]
}

Ubuntu:18.04:LTS / libxstream-java

Package

Name
libxstream-java
Purl
pkg:deb/ubuntu/libxstream-java?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.11.1-1~18.04.1

Affected versions

1.*

1.4.10-1
1.4.11.1-1~18.04

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "1.4.11.1-1~18.04.1",
            "binary_name": "libxstream-java"
        }
    ]
}

Ubuntu:20.04:LTS / libxstream-java

Package

Name
libxstream-java
Purl
pkg:deb/ubuntu/libxstream-java?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.11.1-1ubuntu0.1

Affected versions

1.*

1.4.11.1-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "1.4.11.1-1ubuntu0.1",
            "binary_name": "libxstream-java"
        }
    ]
}