UBUNTU-CVE-2022-40151

See a problem?
Source
https://ubuntu.com/security/CVE-2022-40151
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2022/UBUNTU-CVE-2022-40151.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2022-40151
Related
Published
2022-09-16T10:15:00Z
Modified
2024-10-15T14:10:10Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

Those using Xstream to seralize XML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.

References

Affected packages

Ubuntu:Pro:14.04:LTS / libxstream-java

Package

Name
libxstream-java
Purl
pkg:deb/ubuntu/libxstream-java?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.4-1
1.4.7-1
1.4.7-1ubuntu0.1
1.4.7-1ubuntu0.1+esm1
1.4.7-1ubuntu0.1+esm2

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:16.04:LTS / libxstream-java

Package

Name
libxstream-java
Purl
pkg:deb/ubuntu/libxstream-java?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.8-1
1.4.8-1ubuntu0.1
1.4.8-1ubuntu0.1+esm1
1.4.8-1ubuntu0.1+esm2
1.4.8-1ubuntu0.1+esm3

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:18.04:LTS / libxstream-java

Package

Name
libxstream-java
Purl
pkg:deb/ubuntu/libxstream-java?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.10-1
1.4.11.1-1~18.04
1.4.11.1-1~18.04.1
1.4.11.1-1~18.04.2
1.4.11.1-1+deb10u4build0.18.04.1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:20.04:LTS / libxstream-java

Package

Name
libxstream-java
Purl
pkg:deb/ubuntu/libxstream-java?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.11.1-1
1.4.11.1-1ubuntu0.1
1.4.11.1-1ubuntu0.2
1.4.11.1-1ubuntu0.3

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:22.04:LTS / libxstream-java

Package

Name
libxstream-java
Purl
pkg:deb/ubuntu/libxstream-java?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.15-4
1.4.18-2
1.4.18-2ubuntu0.1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:24.10 / libxstream-java

Package

Name
libxstream-java
Purl
pkg:deb/ubuntu/libxstream-java?arch=src?distro=oracular

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.20-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:24.04:LTS / libxstream-java

Package

Name
libxstream-java
Purl
pkg:deb/ubuntu/libxstream-java?arch=src?distro=noble

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.20-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}