openSUSE-SU-2021:0832-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2021:0832-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2021:0832-1
Related
Published
2021-06-03T17:33:26Z
Modified
2021-06-03T17:33:26Z
Summary
Security update for xstream
Details

This update for xstream fixes the following issues:

  • Upgrade to 1.4.16
  • CVE-2021-21351: remote attacker to load and execute arbitrary code (bsc#1184796)
  • CVE-2021-21349: SSRF can lead to a remote attacker to request data from internal resources (bsc#1184797)
  • CVE-2021-21350: arbitrary code execution (bsc#1184380)
  • CVE-2021-21348: remote attacker could cause denial of service by consuming maximum CPU time (bsc#1184374)
  • CVE-2021-21347: remote attacker to load and execute arbitrary code from a remote host (bsc#1184378)
  • CVE-2021-21344: remote attacker could load and execute arbitrary code from a remote host (bsc#1184375)
  • CVE-2021-21342: server-side forgery (bsc#1184379)
  • CVE-2021-21341: remote attacker could cause a denial of service by allocating 100% CPU time (bsc#1184377)
  • CVE-2021-21346: remote attacker could load and execute arbitrary code (bsc#1184373)
  • CVE-2021-21345: remote attacker with sufficient rights could execute commands (bsc#1184372)
  • CVE-2021-21343: replace or inject objects, that result in the deletion of files on the local host (bsc#1184376)

This update was imported from the SUSE:SLE-15-SP2:Update update project.

References

Affected packages

openSUSE:Leap 15.2 / xstream

Package

Name
xstream
Purl
purl:rpm/suse/xstream&distro=openSUSE%20Leap%2015.2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.16-lp152.2.6.1

Ecosystem specific

{
    "binaries": [
        {
            "xstream-parent": "1.4.16-lp152.2.6.1",
            "xstream": "1.4.16-lp152.2.6.1",
            "xstream-javadoc": "1.4.16-lp152.2.6.1",
            "xstream-benchmark": "1.4.16-lp152.2.6.1"
        }
    ]
}