ALAS2-2021-1645

Related Vulnerabilities: CVE-2021-21344   CVE-2021-21345   CVE-2021-21346   CVE-2021-21347   CVE-2021-21350  

A flaw was found in xstream. A remote attacker may be able to load and execute arbitrary code from a remote host only by manipulating the processed input stream. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-21344) A flaw was found in xstream. A remote attacker, who has sufficient rights, can execute commands of the host by manipulating the processed input stream. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-21345) A flaw was found in xstream. A remote attacker can load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-21346) A flaw was found in xstream. A remote attacker may be able to load and execute arbitrary code from a remote host only by manipulating the processed input stream. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-21347) A flaw was found in xstream. A remote attacker may be able to execute arbitrary code only by manipulating the processed input stream. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-21350)

ALAS2-2021-1645


Amazon Linux 2 Security Advisory: ALAS-2021-1645
Advisory Release Date: 2021-05-20 17:10 Pacific
Advisory Updated Date: 2021-05-24 18:03 Pacific
Severity: Important

Issue Overview:

A flaw was found in xstream. A remote attacker may be able to load and execute arbitrary code from a remote host only by manipulating the processed input stream. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-21344)

A flaw was found in xstream. A remote attacker, who has sufficient rights, can execute commands of the host by manipulating the processed input stream. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-21345)

A flaw was found in xstream. A remote attacker can load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-21346)

A flaw was found in xstream. A remote attacker may be able to load and execute arbitrary code from a remote host only by manipulating the processed input stream. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-21347)

A flaw was found in xstream. A remote attacker may be able to execute arbitrary code only by manipulating the processed input stream. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-21350)


Affected Packages:

xstream


Issue Correction:
Run yum update xstream to update your system.

New Packages:
noarch:
    xstream-1.3.1-13.amzn2.noarch
    xstream-javadoc-1.3.1-13.amzn2.noarch

src:
    xstream-1.3.1-13.amzn2.src