cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1512.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

115 lines
8.4 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for xstream is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1512</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-02-11</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-02-11</InitialReleaseDate>
<CurrentReleaseDate>2022-02-11</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-02-11</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">xstream security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for xstream is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Java XML serialization library.
Security Fix(es):
XStream is an open source java library to serialize objects to XML and back again. Versions prior to 1.4.19 may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. XStream 1.4.19 monitors and accumulates the time it takes to add elements to collections and throws an exception if a set threshold is exceeded. Users are advised to upgrade as soon as possible. Users unable to upgrade may set the NO_REFERENCE mode to prevent recursion. See GHSA-rmr5-cpv2-vgjf for further details on a workaround if an upgrade is not possible.(CVE-2021-43859)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for xstream is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">xstream</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1512</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-43859</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-43859</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">openEuler-20.03-LTS-SP2</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="xstream-javadoc-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xstream-javadoc-1.4.18-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xstream-1.4.18-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-hibernate-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xstream-hibernate-1.4.18-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-benchmark-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xstream-benchmark-1.4.18-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-parent-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xstream-parent-1.4.18-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-benchmark-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">xstream-benchmark-1.4.18-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-parent-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">xstream-parent-1.4.18-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-javadoc-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">xstream-javadoc-1.4.18-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">xstream-1.4.18-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-hibernate-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">xstream-hibernate-1.4.18-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-benchmark-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xstream-benchmark-1.4.18-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-javadoc-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xstream-javadoc-1.4.18-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xstream-1.4.18-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-hibernate-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xstream-hibernate-1.4.18-2.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xstream-parent-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xstream-parent-1.4.18-2.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="xstream-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xstream-1.4.18-2.oe1.src.rpm</FullProductName>
<FullProductName ProductID="xstream-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">xstream-1.4.18-2.oe1.src.rpm</FullProductName>
<FullProductName ProductID="xstream-1.4.18-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xstream-1.4.18-2.oe1.src.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">XStream is an open source java library to serialize objects to XML and back again. Versions prior to 1.4.19 may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. XStream 1.4.19 monitors and accumulates the time it takes to add elements to collections and throws an exception if a set threshold is exceeded. Users are advised to upgrade as soon as possible. Users unable to upgrade may set the NO_REFERENCE mode to prevent recursion. See GHSA-rmr5-cpv2-vgjf for further details on a workaround if an upgrade is not possible.</Note>
</Notes>
<ReleaseDate>2022-02-11</ReleaseDate>
<CVE>CVE-2021-43859</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xstream security update</Description>
<DATE>2022-02-11</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1512</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>