cvrf2cusa/cvrf/2021/cvrf-openEuler-SA-2021-1185.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

439 lines
28 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for xstream is now available for openEuler-20.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2021-1185</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2021-05-15</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2021-05-15</InitialReleaseDate>
<CurrentReleaseDate>2021-05-15</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2021-05-15</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">xstream security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for xstream is now available for openEuler-20.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">
Security Fix(es):
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to execute arbitrary code only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.(CVE-2021-21350)
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream s security framework with a whitelist limited to the minimal required types. If you rely on XStream s default blacklist of the Security Framework, you will have to use at least version 1.4.16.(CVE-2021-21349)
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.(CVE-2021-21348)
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.(CVE-2021-21351)
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is vulnerability which may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. No user is affected who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.(CVE-2021-21341)
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability where the processed stream at unmarshalling time contains type information to recreate the formerly written objects. XStream creates therefore new instances based on these type information. An attacker can manipulate the processed input stream and replace or inject objects, that result in a server-side forgery request. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.(CVE-2021-21342)
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability where the processed stream at unmarshalling time contains type information to recreate the formerly written objects. XStream creates therefore new instances based on these type information. An attacker can manipulate the processed input stream and replace or inject objects, that result in the deletion of a file on the local host. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.(CVE-2021-21343)
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.(CVE-2021-21344)
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker who has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.(CVE-2021-21345)
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.(CVE-2021-21346)
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.(CVE-2021-21347)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for xstream is now available for openEuler-20.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Critical</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">xstream</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1185</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-21350</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-21349</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-21348</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-21351</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-21341</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-21342</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-21343</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-21344</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-21345</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-21346</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-21347</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-21350</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-21349</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-21348</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-21351</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-21341</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-21342</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-21343</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-21344</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-21345</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-21346</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-21347</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="xstream-javadoc-1.4.16-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xstream-javadoc-1.4.16-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-hibernate-1.4.16-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xstream-hibernate-1.4.16-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-benchmark-1.4.16-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xstream-benchmark-1.4.16-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-1.4.16-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xstream-1.4.16-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-parent-1.4.16-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xstream-parent-1.4.16-1.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="xstream-1.4.16-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xstream-1.4.16-1.oe1.src.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to execute arbitrary code only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.</Note>
</Notes>
<ReleaseDate>2021-05-15</ReleaseDate>
<CVE>CVE-2021-21350</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xstream security update</Description>
<DATE>2021-05-15</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1185</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream s security framework with a whitelist limited to the minimal required types. If you rely on XStream s default blacklist of the Security Framework, you will have to use at least version 1.4.16.</Note>
</Notes>
<ReleaseDate>2021-05-15</ReleaseDate>
<CVE>CVE-2021-21349</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.6</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xstream security update</Description>
<DATE>2021-05-15</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1185</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.</Note>
</Notes>
<ReleaseDate>2021-05-15</ReleaseDate>
<CVE>CVE-2021-21348</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xstream security update</Description>
<DATE>2021-05-15</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1185</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.</Note>
</Notes>
<ReleaseDate>2021-05-15</ReleaseDate>
<CVE>CVE-2021-21351</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.1</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xstream security update</Description>
<DATE>2021-05-15</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1185</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="4" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="4" xml:lang="en">XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is vulnerability which may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. No user is affected who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.</Note>
</Notes>
<ReleaseDate>2021-05-15</ReleaseDate>
<CVE>CVE-2021-21341</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xstream security update</Description>
<DATE>2021-05-15</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1185</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="5" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="5" xml:lang="en">XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability where the processed stream at unmarshalling time contains type information to recreate the formerly written objects. XStream creates therefore new instances based on these type information. An attacker can manipulate the processed input stream and replace or inject objects, that result in a server-side forgery request. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.</Note>
</Notes>
<ReleaseDate>2021-05-15</ReleaseDate>
<CVE>CVE-2021-21342</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.1</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xstream security update</Description>
<DATE>2021-05-15</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1185</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="6" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="6" xml:lang="en">XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability where the processed stream at unmarshalling time contains type information to recreate the formerly written objects. XStream creates therefore new instances based on these type information. An attacker can manipulate the processed input stream and replace or inject objects, that result in the deletion of a file on the local host. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.</Note>
</Notes>
<ReleaseDate>2021-05-15</ReleaseDate>
<CVE>CVE-2021-21343</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xstream security update</Description>
<DATE>2021-05-15</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1185</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="7" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="7" xml:lang="en">XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.</Note>
</Notes>
<ReleaseDate>2021-05-15</ReleaseDate>
<CVE>CVE-2021-21344</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xstream security update</Description>
<DATE>2021-05-15</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1185</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="8" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="8" xml:lang="en">XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker who has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.</Note>
</Notes>
<ReleaseDate>2021-05-15</ReleaseDate>
<CVE>CVE-2021-21345</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.9</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xstream security update</Description>
<DATE>2021-05-15</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1185</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="9" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="9" xml:lang="en">XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.</Note>
</Notes>
<ReleaseDate>2021-05-15</ReleaseDate>
<CVE>CVE-2021-21346</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xstream security update</Description>
<DATE>2021-05-15</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1185</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="10" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="10" xml:lang="en">XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream&apos;s security framework with a whitelist limited to the minimal required types. If you rely on XStream&apos;s default blacklist of the Security Framework, you will have to use at least version 1.4.16.</Note>
</Notes>
<ReleaseDate>2021-05-15</ReleaseDate>
<CVE>CVE-2021-21347</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xstream security update</Description>
<DATE>2021-05-15</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1185</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>