Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2024.6978.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-6978-1)
Summary:The remote host is missing an update for the 'libxstream-java' package(s) announced via the USN-6978-1 advisory.
Description:Summary:
The remote host is missing an update for the 'libxstream-java' package(s) announced via the USN-6978-1 advisory.

Vulnerability Insight:
It was discovered that XStream incorrectly handled parsing of certain
crafted XML documents. A remote attacker could possibly use this issue to
read arbitrary files. (CVE-2016-3674)

Zhihong Tian and Hui Lu found that XStream was vulnerable to remote code
execution. A remote attacker could run arbitrary shell commands by
manipulating the processed input stream. (CVE-2020-26217)

It was discovered that XStream was vulnerable to server-side forgery
attacks. A remote attacker could request data from internal resources
that are not publicly available only by manipulating the processed input
stream. (CVE-2020-26258)

It was discovered that XStream was vulnerable to arbitrary file deletion
on the local host. A remote attacker could use this to delete arbitrary
known files on the host as long as the executing process had sufficient
rights only by manipulating the processed input stream. (CVE-2020-26259)

It was discovered that XStream was vulnerable to denial of service,
arbitrary code execution, arbitrary file deletion and server-side forgery
attacks. A remote attacker could cause any of those issues by
manipulating the processed input stream. (CVE-2021-21341, CVE-2021-21342,
CVE-2021-21343, CVE-2021-21344, CVE-2021-21345, CVE-2021-21346,
CVE-2021-21347, CVE-2021-21348, CVE-2021-21349, CVE-2021-21350,
CVE-2021-21351)

Affected Software/OS:
'libxstream-java' package(s) on Ubuntu 14.04, Ubuntu 16.04.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-3674
BugTraq ID: 85381
http://www.securityfocus.com/bid/85381
Debian Security Information: DSA-3575 (Google Search)
http://www.debian.org/security/2016/dsa-3575
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183208.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183180.html
http://www.openwall.com/lists/oss-security/2016/03/25/8
http://www.openwall.com/lists/oss-security/2016/03/28/1
RedHat Security Advisories: RHSA-2016:2822
http://rhn.redhat.com/errata/RHSA-2016-2822.html
RedHat Security Advisories: RHSA-2016:2823
http://rhn.redhat.com/errata/RHSA-2016-2823.html
http://www.securitytracker.com/id/1036419
Common Vulnerability Exposure (CVE) ID: CVE-2020-26217
https://github.com/x-stream/xstream/commit/0fec095d534126931c99fd38e9c6d41f5c685c1a
https://github.com/x-stream/xstream/security/advisories/GHSA-mw36-7c6c-q4q2
https://security.netapp.com/advisory/ntap-20210409-0004/
https://x-stream.github.io/CVE-2020-26217.html
Debian Security Information: DSA-4811 (Google Search)
https://www.debian.org/security/2020/dsa-4811
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://lists.apache.org/thread.html/redde3609b89b2a4ff18b536a06ef9a77deb93d47fda8ed28086fa8c3@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r826a006fda71cc96fc87b6eca4b5d195f19a292ad36cea501682c38c@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r2de526726e7f4db4a7cb91b7355070779f51a84fd985c6529c2f4e9e@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r7c9fc255edc0b9cd9567093d131f6d33fde4c662aaf912460ef630e9@%3Ccommits.camel.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-26258
https://github.com/x-stream/xstream/security/advisories/GHSA-4cch-wxpw-8p28
Debian Security Information: DSA-4828 (Google Search)
https://www.debian.org/security/2021/dsa-4828
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PVPHZA7VW2RRSDCOIPP2W6O5ND254TU7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGXIU3YDPG6OGTDHMBLAFN7BPBERXREB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22KVR6B5IZP3BGQ3HPWIO2FWWCKT3DHP/
https://x-stream.github.io/CVE-2020-26258.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00042.html
https://lists.apache.org/thread.html/r97993e3d78e1f5389b7b172ba9f308440830ce5f051ee62714a0aa34@%3Ccommits.struts.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2020-26259
https://github.com/x-stream/xstream/security/advisories/GHSA-jfvx-7wrx-43fh
https://x-stream.github.io/CVE-2020-26259.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21341
https://github.com/x-stream/xstream/security/advisories/GHSA-2p3x-qw9c-25hh
https://security.netapp.com/advisory/ntap-20210430-0002/
Debian Security Information: DSA-5004 (Google Search)
https://www.debian.org/security/2021/dsa-5004
http://x-stream.github.io/changes.html#1.4.16
https://x-stream.github.io/CVE-2021-21341.html
https://x-stream.github.io/security.html#workaround
https://lists.apache.org/thread.html/r8244fd0831db894d5e89911ded9c72196d395a90ae655414d23ed0dd@%3Cusers.activemq.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00002.html
https://lists.apache.org/thread.html/r9ac71b047767205aa22e3a08cb33f3e0586de6b2fac48b425c6e16b0@%3Cdev.jmeter.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2021-21342
https://github.com/x-stream/xstream/security/advisories/GHSA-hvv8-336g-rx3m
https://x-stream.github.io/CVE-2021-21342.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21343
https://github.com/x-stream/xstream/security/advisories/GHSA-74cv-f58x-f9wf
https://x-stream.github.io/CVE-2021-21343.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21344
https://github.com/x-stream/xstream/security/advisories/GHSA-59jw-jqf4-3wq3
https://x-stream.github.io/CVE-2021-21344.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21345
https://github.com/x-stream/xstream/security/advisories/GHSA-hwpc-8xqv-jvj4
https://x-stream.github.io/CVE-2021-21345.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21346
https://github.com/x-stream/xstream/security/advisories/GHSA-4hrm-m67v-5cxr
https://x-stream.github.io/CVE-2021-21346.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21347
https://github.com/x-stream/xstream/security/advisories/GHSA-qpfq-ph7r-qv6f
https://x-stream.github.io/CVE-2021-21347.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21348
https://github.com/x-stream/xstream/security/advisories/GHSA-56p8-3fh9-4cvq
https://x-stream.github.io/CVE-2021-21348.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21349
https://github.com/x-stream/xstream/security/advisories/GHSA-f6hm-88x3-mfjv
https://x-stream.github.io/CVE-2021-21349.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21350
https://github.com/x-stream/xstream/security/advisories/GHSA-43gc-mjxg-gvrq
https://x-stream.github.io/CVE-2021-21350.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-21351
https://github.com/x-stream/xstream/security/advisories/GHSA-hrcp-8f3q-4w2c
https://x-stream.github.io/CVE-2021-21351.html
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.