UBUNTU-CVE-2021-29505

See a problem?
Source
https://ubuntu.com/security/CVE-2021-29505
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2021/UBUNTU-CVE-2021-29505.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2021-29505
Related
Published
2021-05-28T21:15:00Z
Modified
2024-10-15T14:08:07Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

XStream is software for serializing Java objects to XML and back again. A vulnerability in XStream versions prior to 1.4.17 may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types is affected. The vulnerability is patched in version 1.4.17.

References

Affected packages

Ubuntu:Pro:14.04:LTS / libxstream-java

Package

Name
libxstream-java
Purl
pkg:deb/ubuntu/libxstream-java?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.4-1
1.4.7-1
1.4.7-1ubuntu0.1
1.4.7-1ubuntu0.1+esm1
1.4.7-1ubuntu0.1+esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / libxstream-java

Package

Name
libxstream-java
Purl
pkg:deb/ubuntu/libxstream-java?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.8-1
1.4.8-1ubuntu0.1
1.4.8-1ubuntu0.1+esm1
1.4.8-1ubuntu0.1+esm2
1.4.8-1ubuntu0.1+esm3

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / libxstream-java

Package

Name
libxstream-java
Purl
pkg:deb/ubuntu/libxstream-java?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.10-1
1.4.11.1-1~18.04
1.4.11.1-1~18.04.1
1.4.11.1-1~18.04.2
1.4.11.1-1+deb10u4build0.18.04.1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / libxstream-java

Package

Name
libxstream-java
Purl
pkg:deb/ubuntu/libxstream-java?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.11.1-1
1.4.11.1-1ubuntu0.1
1.4.11.1-1ubuntu0.2
1.4.11.1-1ubuntu0.3

Ecosystem specific

{
    "ubuntu_priority": "medium"
}