DSA-5004-1 libxstream-java -- security update

Related Vulnerabilities: CVE-2021-39139   CVE-2021-39140   CVE-2021-39141   CVE-2021-39144   CVE-2021-39145   CVE-2021-39146   CVE-2021-39147   CVE-2021-39148   CVE-2021-39149   CVE-2021-39150   CVE-2021-39151   CVE-2021-39152   CVE-2021-39153   CVE-2021-39154   CVE-2021-21341   CVE-2021-21342   CVE-2021-21343   CVE-2021-21344   CVE-2021-21345   CVE-2021-21346   CVE-2021-21347   CVE-2021-21348   CVE-2021-21349   CVE-2021-21350   CVE-2021-21351   CVE-2021-29505  

Multiple security vulnerabilities have been discovered in XStream, a Java library to serialize objects to XML and back again. These vulnerabilities may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. XStream itself sets up a whitelist by default now, i.e. it blocks all classes except those types it has explicit converters for. It used to have a blacklist by default, i.e. it tried to block all currently known critical classes of the Java runtime. Main reason for the blacklist were compatibility, it allowed to use newer versions of XStream as drop-in replacement. However, this approach has failed. A growing list of security reports has proven, that a blacklist is inherently unsafe, apart from the fact that types of 3rd libraries were not even considered. A blacklist scenario should be avoided in general, because it provides a false sense of security. For the oldstable distribution (buster), these problems have been fixed in version 1.4.11.1-1+deb10u3. For the stable distribution (bullseye), these problems have been fixed in version 1.4.15-3+deb11u1. We recommend that you upgrade your libxstream-java packages. For the detailed security status of libxstream-java please refer to its security tracker page at: https://security-tracker.debian.org/tracker/libxstream-java

Debian Security Advisory

DSA-5004-1 libxstream-java -- security update

Date Reported:
10 Nov 2021
Affected Packages:
libxstream-java
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2021-39139, CVE-2021-39140, CVE-2021-39141, CVE-2021-39144, CVE-2021-39145, CVE-2021-39146, CVE-2021-39147, CVE-2021-39148, CVE-2021-39149, CVE-2021-39150, CVE-2021-39151, CVE-2021-39152, CVE-2021-39153, CVE-2021-39154, CVE-2021-21341, CVE-2021-21342, CVE-2021-21343, CVE-2021-21344, CVE-2021-21345, CVE-2021-21346, CVE-2021-21347, CVE-2021-21348, CVE-2021-21349, CVE-2021-21350, CVE-2021-21351, CVE-2021-29505.
More information:

Multiple security vulnerabilities have been discovered in XStream, a Java library to serialize objects to XML and back again.

These vulnerabilities may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream.

XStream itself sets up a whitelist by default now, i.e. it blocks all classes except those types it has explicit converters for. It used to have a blacklist by default, i.e. it tried to block all currently known critical classes of the Java runtime. Main reason for the blacklist were compatibility, it allowed to use newer versions of XStream as drop-in replacement. However, this approach has failed. A growing list of security reports has proven, that a blacklist is inherently unsafe, apart from the fact that types of 3rd libraries were not even considered. A blacklist scenario should be avoided in general, because it provides a false sense of security.

For the oldstable distribution (buster), these problems have been fixed in version 1.4.11.1-1+deb10u3.

For the stable distribution (bullseye), these problems have been fixed in version 1.4.15-3+deb11u1.

We recommend that you upgrade your libxstream-java packages.

For the detailed security status of libxstream-java please refer to its security tracker page at: https://security-tracker.debian.org/tracker/libxstream-java