An update for xstream is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1512 Final 1.0 1.0 2022-02-11 Initial 2022-02-11 2022-02-11 openEuler SA Tool V1.0 2022-02-11 xstream security update An update for xstream is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3. Java XML serialization library. Security Fix(es): XStream is an open source java library to serialize objects to XML and back again. Versions prior to 1.4.19 may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. XStream 1.4.19 monitors and accumulates the time it takes to add elements to collections and throws an exception if a set threshold is exceeded. Users are advised to upgrade as soon as possible. Users unable to upgrade may set the NO_REFERENCE mode to prevent recursion. See GHSA-rmr5-cpv2-vgjf for further details on a workaround if an upgrade is not possible.(CVE-2021-43859) An update for xstream is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High xstream https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1512 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-43859 https://nvd.nist.gov/vuln/detail/CVE-2021-43859 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 xstream-javadoc-1.4.18-2.oe1.noarch.rpm xstream-1.4.18-2.oe1.noarch.rpm xstream-hibernate-1.4.18-2.oe1.noarch.rpm xstream-benchmark-1.4.18-2.oe1.noarch.rpm xstream-parent-1.4.18-2.oe1.noarch.rpm xstream-benchmark-1.4.18-2.oe1.noarch.rpm xstream-parent-1.4.18-2.oe1.noarch.rpm xstream-javadoc-1.4.18-2.oe1.noarch.rpm xstream-1.4.18-2.oe1.noarch.rpm xstream-hibernate-1.4.18-2.oe1.noarch.rpm xstream-benchmark-1.4.18-2.oe1.noarch.rpm xstream-javadoc-1.4.18-2.oe1.noarch.rpm xstream-1.4.18-2.oe1.noarch.rpm xstream-hibernate-1.4.18-2.oe1.noarch.rpm xstream-parent-1.4.18-2.oe1.noarch.rpm xstream-1.4.18-2.oe1.src.rpm xstream-1.4.18-2.oe1.src.rpm xstream-1.4.18-2.oe1.src.rpm XStream is an open source java library to serialize objects to XML and back again. Versions prior to 1.4.19 may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. XStream 1.4.19 monitors and accumulates the time it takes to add elements to collections and throws an exception if a set threshold is exceeded. Users are advised to upgrade as soon as possible. Users unable to upgrade may set the NO_REFERENCE mode to prevent recursion. See GHSA-rmr5-cpv2-vgjf for further details on a workaround if an upgrade is not possible. 2022-02-11 CVE-2021-43859 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H xstream security update 2022-02-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1512