Skip to content

XStream is vulnerable to an Arbitrary Code Execution attack

High severity GitHub Reviewed Published Aug 22, 2021 in x-stream/xstream • Updated Jan 27, 2023

Package

maven com.thoughtworks.xstream:xstream (Maven)

Affected versions

< 1.4.18

Patched versions

1.4.18

Description

Impact

The vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types.

Patches

XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

Workarounds

See workarounds for the different versions covering all CVEs.

References

See full information about the nature of the vulnerability and the steps to reproduce it in XStream's documentation for CVE-2021-39151.

Credits

Smi1e of DBAPPSecurity WEBIN Lab found and reported the issue to XStream and provided the required information to reproduce it.

For more information

If you have any questions or comments about this advisory:

References

@joehni joehni published to x-stream/xstream Aug 22, 2021
Published by the National Vulnerability Database Aug 23, 2021
Reviewed Aug 23, 2021
Published to the GitHub Advisory Database Aug 25, 2021
Last updated Jan 27, 2023

Severity

High
8.6
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

CVE ID

CVE-2021-39151

GHSA ID

GHSA-hph2-m3g5-xxv4

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.