Skip to content

XStream is vulnerable to an Arbitrary Code Execution attack

Moderate severity GitHub Reviewed Published Mar 13, 2021 in x-stream/xstream • Updated Feb 1, 2023

Package

maven com.thoughtworks.xstream:xstream (Maven)

Affected versions

< 1.4.16

Patched versions

1.4.16

Description

Impact

The vulnerability may allow a remote attacker to execute arbitrary code only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types.

Patches

If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.

Workarounds

See workarounds for the different versions covering all CVEs.

References

See full information about the nature of the vulnerability and the steps to reproduce it in XStream's documentation for CVE-2021-21350.

Credits

The vulnerability was discovered and reported by threedr3am.

For more information

If you have any questions or comments about this advisory:

References

@joehni joehni published to x-stream/xstream Mar 13, 2021
Reviewed Mar 22, 2021
Published to the GitHub Advisory Database Mar 22, 2021
Published by the National Vulnerability Database Mar 23, 2021
Last updated Feb 1, 2023

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

CVE ID

CVE-2021-21350

GHSA ID

GHSA-43gc-mjxg-gvrq

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.