9.9
CVSSv3

CVE-2021-21345

Published: 23/03/2021 Updated: 07/11/2023
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 9.9 | Impact Score: 6 | Exploitability Score: 3.1
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker who has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xstream project xstream

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

fedoraproject fedora 33

fedoraproject fedora 34

fedoraproject fedora 35

oracle banking platform 2.4.0

oracle webcenter portal 12.2.1.3.0

oracle webcenter portal 11.1.1.9.0

oracle communications unified inventory management 7.3.2

oracle communications unified inventory management 7.3.4

oracle communications unified inventory management 7.3.5

oracle communications unified inventory management 7.4.0

oracle communications policy management 12.5.0

oracle peoplesoft enterprise peopletools 8.58

oracle webcenter portal 12.2.1.4.0

oracle banking platform 2.7.1

oracle banking platform 2.9.0

oracle banking virtual account management 14.3.0

oracle communications billing and revenue management elastic charging engine 12.0.0.3.0

oracle business activity monitoring 12.2.1.3.0

oracle business activity monitoring 11.1.1.9.0

oracle business activity monitoring 12.2.1.4.0

oracle peoplesoft enterprise peopletools 8.59

oracle communications unified inventory management 7.4.1

oracle retail xstore point of service 16.0.6

oracle retail xstore point of service 17.0.4

oracle retail xstore point of service 18.0.3

oracle retail xstore point of service 19.0.2

oracle banking platform 2.12.0

oracle banking virtual account management 14.2.0

oracle banking virtual account management 14.5.0

oracle banking enterprise default management 2.12.0

oracle banking enterprise default management 2.10.0

Vendor Advisories

Debian Bug report logs - #985843 libxstream-java: CVE-2021-21341 CVE-2021-21342 CVE-2021-21343 CVE-2021-21344 CVE-2021-21345 CVE-2021-21346 CVE-2021-21347 CVE-2021-21348 CVE-2021-21349 CVE-2021-21350 CVE-2021-21351 Package: src:libxstream-java; Maintainer for src:libxstream-java is Debian Java Maintainers <pkg-java-maintainers@listsal ...
Multiple security vulnerabilities have been discovered in XStream, a Java library to serialize objects to XML and back again These vulnerabilities may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream XStream itself sets up a whitelist by default now, ie it blocks all c ...
A flaw was found in xstream A remote attacker may be able to load and execute arbitrary code from a remote host only by manipulating the processed input stream The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability (CVE-2021-21344) A flaw was found in xstream A remote attacker, who has ...
Check Point Reference: CPAI-2021-2079 Date Published: 11 Feb 2024 Severity: Critical ...