libxstream-java: CVE-2021-29505

Related Vulnerabilities: CVE-2021-29505  

Debian Bug report logs - #989491
libxstream-java: CVE-2021-29505

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 5 Jun 2021 07:33:01 UTC

Severity: grave

Tags: security, upstream

Found in version libxstream-java/1.4.15-2

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>:
Bug#989491; Package src:libxstream-java. (Sat, 05 Jun 2021 07:33:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>. (Sat, 05 Jun 2021 07:33:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: libxstream-java: CVE-2021-29505
Date: Sat, 05 Jun 2021 09:29:20 +0200
Source: libxstream-java
Version: 1.4.15-2
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for libxstream-java.

CVE-2021-29505[0]:
| ### Impact The vulnerability may allow a remote attacker has
| sufficient rights to execute commands of the host only by manipulating
| the processed input stream. No user is affected, who followed the
| recommendation to setup XStream's security framework with a whitelist
| limited to the minimal required types. ### Patches If you rely on
| XStream's default blacklist of the Security Framework, you will have
| to use at least version 1.4.17. ### Workarounds See
| [workarounds](https://x-stream.github.io/security.html#workaround) for
| the different versions covering all CVEs. ### References See full
| information about the nature of the vulnerability and the steps to
| reproduce it in XStream's documentation for
| [CVE-2021-xxxxx](https://x-stream.github.io/CVE-2021-xxxxx.html). ###
| Credits V3geB1rd, white hat hacker from Tencent Security Response
| Center found and reported the issue to XStream and provided the
| required information to reproduce it. ### For more information If you
| have any questions or comments about this advisory: * Open an issue in
| [XStream](https://github.com/x-stream/xstream/issues) * Email us at
| [XStream Google Group](https://groups.google.com/group/xstream-user)


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-29505
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29505
[1] https://github.com/x-stream/xstream/security/advisories/GHSA-7chv-rrw6-w6fc

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sat Jun 5 16:13:57 2021; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.