MGASA-2021-0370 - Updated xstream packages fix security vulnerabilities

Publication date: 25 Jul 2021
URL: https://advisories.mageia.org/MGASA-2021-0370.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-21341,
     CVE-2021-21342,
     CVE-2021-21343,
     CVE-2021-21344,
     CVE-2021-21345,
     CVE-2021-21346,
     CVE-2021-21347,
     CVE-2021-21348,
     CVE-2021-21349,
     CVE-2021-21350,
     CVE-2021-21351,
     CVE-2021-29505

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to allocate 100% CPU time on the target system depending on
CPU type or parallel execution of such a payload resulting in a denial of
service only by manipulating the processed input stream (CVE-2021-21341).

In XStream before version 1.4.16, there is a vulnerability where the processed
stream at unmarshalling time contains type information to recreate the
formerly written objects. XStream creates therefore new instances based on
these type information. An attacker can manipulate the processed input stream
and replace or inject objects, that result in a server-side forgery request
(CVE-2021-21342).

In XStream before version 1.4.16, there is a vulnerability where the processed
stream at unmarshalling time contains type information to recreate the formerly
written objects. XStream creates therefore new instances based on these type
information. An attacker can manipulate the processed input stream and replace
or inject objects, that result in the deletion of a file on the local host
(CVE-2021-21343).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to load and execute arbitrary code from a remote host only by
manipulating the processed input stream (CVE-2021-21344).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker who has sufficient rights to execute commands of the host only
by manipulating the processed input stream (CVE-2021-21345).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to load and execute arbitrary code from a remote host only by
manipulating the processed input stream (CVE-2021-21346).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to load and execute arbitrary code from a remote host only by
manipulating the processed input stream (CVE-2021-21347).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to occupy a thread that consumes maximum CPU time and will
never return (CVE-2021-21348).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to request data from internal resources that are not publicly
available only by manipulating the processed input stream (CVE-2021-21349).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to execute arbitrary code only by manipulating the processed
input stream (CVE-2021-21350).

In XStream before version 1.4.16, there is a vulnerability which may allow a
remote attacker to load and execute arbitrary code from a remote host only by
manipulating the processed input stream (CVE-2021-21351).

A vulnerability in XStream versions prior to 1.4.17 may allow a remote attacker
has sufficient rights to execute commands of the host only by manipulating
the processed input stream (CVE-2021-29505).

Theses vulnerabilities are mitigated if user followed the recommendation to
setup XStream's security framework with a whitelist limited to the minimal
required types.

References:
- https://bugs.mageia.org/show_bug.cgi?id=28844
- https://access.redhat.com/errata/RHSA-2021:1354
- https://www.debian.org/lts/security/2021/dla-2616
- https://ubuntu.com/security/notices/USN-4943-1
- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H2CFEJOW6N5BGEB6UU3SEQ3UF5C2UWJL/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21341
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21342
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21343
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21344
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21345
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21346
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21347
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21348
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21349
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21350
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21351
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29505

SRPMS:
- 8/core/xstream-1.4.15-1.1.mga8

Mageia 2021-0370: xstream security update

In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execut...

Summary

In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream (CVE-2021-21341).
In XStream before version 1.4.16, there is a vulnerability where the processed stream at unmarshalling time contains type information to recreate the formerly written objects. XStream creates therefore new instances based on these type information. An attacker can manipulate the processed input stream and replace or inject objects, that result in a server-side forgery request (CVE-2021-21342).
In XStream before version 1.4.16, there is a vulnerability where the processed stream at unmarshalling time contains type information to recreate the formerly written objects. XStream creates therefore new instances based on these type information. An attacker can manipulate the processed input stream and replace or inject objects, that result in the deletion of a file on the local host (CVE-2021-21343).
In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream (CVE-2021-21344).
In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker who has sufficient rights to execute commands of the host only by manipulating the processed input stream (CVE-2021-21345).
In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream (CVE-2021-21346).
In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream (CVE-2021-21347).
In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return (CVE-2021-21348).
In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream (CVE-2021-21349).
In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to execute arbitrary code only by manipulating the processed input stream (CVE-2021-21350).
In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream (CVE-2021-21351).
A vulnerability in XStream versions prior to 1.4.17 may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream (CVE-2021-29505).
Theses vulnerabilities are mitigated if user followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types.

References

- https://bugs.mageia.org/show_bug.cgi?id=28844

- https://access.redhat.com/errata/RHSA-2021:1354

- https://www.debian.org/lts/security/2021/dla-2616

- https://ubuntu.com/security/notices/USN-4943-1

- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H2CFEJOW6N5BGEB6UU3SEQ3UF5C2UWJL/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21341

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21342

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21343

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21344

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21345

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21346

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21347

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21348

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21349

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21350

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21351

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29505

Resolution

MGASA-2021-0370 - Updated xstream packages fix security vulnerabilities

SRPMS

- 8/core/xstream-1.4.15-1.1.mga8

Severity
Publication date: 25 Jul 2021
URL: https://advisories.mageia.org/MGASA-2021-0370.html
Type: security
CVE: CVE-2021-21341, CVE-2021-21342, CVE-2021-21343, CVE-2021-21344, CVE-2021-21345, CVE-2021-21346, CVE-2021-21347, CVE-2021-21348, CVE-2021-21349, CVE-2021-21350, CVE-2021-21351, CVE-2021-29505

Related News