Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2021.0370
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2021-0370)
Zusammenfassung:The remote host is missing an update for the 'xstream' package(s) announced via the MGASA-2021-0370 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'xstream' package(s) announced via the MGASA-2021-0370 advisory.

Vulnerability Insight:
In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to allocate 100% CPU time on the target system depending on
CPU type or parallel execution of such a payload resulting in a denial of
service only by manipulating the processed input stream (CVE-2021-21341).

In XStream before version 1.4.16, there is a vulnerability where the processed
stream at unmarshalling time contains type information to recreate the
formerly written objects. XStream creates therefore new instances based on
these type information. An attacker can manipulate the processed input stream
and replace or inject objects, that result in a server-side forgery request
(CVE-2021-21342).

In XStream before version 1.4.16, there is a vulnerability where the processed
stream at unmarshalling time contains type information to recreate the formerly
written objects. XStream creates therefore new instances based on these type
information. An attacker can manipulate the processed input stream and replace
or inject objects, that result in the deletion of a file on the local host
(CVE-2021-21343).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to load and execute arbitrary code from a remote host only by
manipulating the processed input stream (CVE-2021-21344).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker who has sufficient rights to execute commands of the host only
by manipulating the processed input stream (CVE-2021-21345).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to load and execute arbitrary code from a remote host only by
manipulating the processed input stream (CVE-2021-21346).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to load and execute arbitrary code from a remote host only by
manipulating the processed input stream (CVE-2021-21347).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to occupy a thread that consumes maximum CPU time and will
never return (CVE-2021-21348).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to request data from internal resources that are not publicly
available only by manipulating the processed input stream (CVE-2021-21349).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to execute arbitrary code only by manipulating the processed
input stream (CVE-2021-21350).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to load and execute arbitrary code from a remote host only by
manipulating the processed input stream (CVE-2021-21351).

A vulnerability in XStream versions prior to 1.4.17 may allow a remote attacker
has sufficient rights to execute commands of the host only ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'xstream' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2021-21341
https://github.com/x-stream/xstream/security/advisories/GHSA-2p3x-qw9c-25hh
https://security.netapp.com/advisory/ntap-20210430-0002/
Debian Security Information: DSA-5004 (Google Search)
https://www.debian.org/security/2021/dsa-5004
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PVPHZA7VW2RRSDCOIPP2W6O5ND254TU7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGXIU3YDPG6OGTDHMBLAFN7BPBERXREB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22KVR6B5IZP3BGQ3HPWIO2FWWCKT3DHP/
http://x-stream.github.io/changes.html#1.4.16
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://x-stream.github.io/CVE-2021-21341.html
https://x-stream.github.io/security.html#workaround
https://lists.apache.org/thread.html/r8244fd0831db894d5e89911ded9c72196d395a90ae655414d23ed0dd@%3Cusers.activemq.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00002.html
https://lists.apache.org/thread.html/r9ac71b047767205aa22e3a08cb33f3e0586de6b2fac48b425c6e16b0@%3Cdev.jmeter.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2021-21342
https://github.com/x-stream/xstream/security/advisories/GHSA-hvv8-336g-rx3m
https://x-stream.github.io/CVE-2021-21342.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21343
https://github.com/x-stream/xstream/security/advisories/GHSA-74cv-f58x-f9wf
https://x-stream.github.io/CVE-2021-21343.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21344
https://github.com/x-stream/xstream/security/advisories/GHSA-59jw-jqf4-3wq3
https://x-stream.github.io/CVE-2021-21344.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21345
https://github.com/x-stream/xstream/security/advisories/GHSA-hwpc-8xqv-jvj4
https://www.oracle.com/security-alerts/cpuApr2021.html
https://x-stream.github.io/CVE-2021-21345.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21346
https://github.com/x-stream/xstream/security/advisories/GHSA-4hrm-m67v-5cxr
https://x-stream.github.io/CVE-2021-21346.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21347
https://github.com/x-stream/xstream/security/advisories/GHSA-qpfq-ph7r-qv6f
https://x-stream.github.io/CVE-2021-21347.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21348
https://github.com/x-stream/xstream/security/advisories/GHSA-56p8-3fh9-4cvq
https://x-stream.github.io/CVE-2021-21348.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21349
https://github.com/x-stream/xstream/security/advisories/GHSA-f6hm-88x3-mfjv
https://x-stream.github.io/CVE-2021-21349.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21350
https://github.com/x-stream/xstream/security/advisories/GHSA-43gc-mjxg-gvrq
https://x-stream.github.io/CVE-2021-21350.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21351
https://github.com/x-stream/xstream/security/advisories/GHSA-hrcp-8f3q-4w2c
https://x-stream.github.io/CVE-2021-21351.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-29505
https://github.com/x-stream/xstream/security/advisories/GHSA-7chv-rrw6-w6fc
https://security.netapp.com/advisory/ntap-20210708-0007/
https://github.com/x-stream/xstream/commit/24fac82191292c6ae25f94508d28b9823f83624f
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujul2022.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00004.html
https://lists.apache.org/thread.html/r8ee51debf7fd184b6a6b020dc31df25118b0aa612885f12fbe77f04f@%3Cdev.jmeter.apache.org%3E
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.