Bug 28844 - xstream new security issues CVE-2021-2134[1-9], CVE-2021-2135[01], CVE-2021-29505
Summary: xstream new security issues CVE-2021-2134[1-9], CVE-2021-2135[01], CVE-2021-2...
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks: 27980
  Show dependency treegraph
 
Reported: 2021-04-27 19:50 CEST by David Walser
Modified: 2021-07-25 16:46 CEST (History)
4 users (show)

See Also:
Source RPM: xstream-1.4.15-1.mga8.src.rpm
CVE: CVE-2021-2134[1-9], CVE-2021-2135[01], CVE-2021-29505
Status comment:


Attachments

Description David Walser 2021-04-27 19:50:10 CEST
RedHat has issued an advisory on April 26:
https://access.redhat.com/errata/RHSA-2021:1354

The issues are fixed upstream in 1.4.16.

Mageia 7 and Mageia 8 are also affected.
David Walser 2021-04-27 19:50:31 CEST

Whiteboard: (none) => MGA8TOO, MGA7TOO
Status comment: (none) => Fixed upstream in 1.4.16
Blocks: (none) => 27980

Comment 1 David Walser 2021-05-28 00:35:47 CEST
Debian-LTS has issued an advisory for this on April 3:
https://www.debian.org/lts/security/2021/dla-2616

Summary: xstream new security issues CVE-2021-2134[4-7] and CVE-2021-21350 => xstream new security issues CVE-2021-2134[4-9] and CVE-2021-2135[01]

Comment 2 David Walser 2021-05-28 21:28:38 CEST
Ubuntu has issued an advisory for this on May 11:
https://ubuntu.com/security/notices/USN-4943-1

Summary: xstream new security issues CVE-2021-2134[4-9] and CVE-2021-2135[01] => xstream new security issues CVE-2021-2134[1-9] and CVE-2021-2135[01]

Comment 3 David Walser 2021-06-06 19:09:54 CEST
openSUSE has issued an advisory for this on June 4:
https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KO2SBWPIR6ZPUOQHOD4PSDGYT53T5TZY/
Comment 4 David Walser 2021-06-21 19:33:22 CEST
SUSE has issued an advisory on June 17:
https://lists.suse.com/pipermail/sle-security-updates/2021-June/009027.html

The issue is fixed upstream in 1.4.17.

Mageia 7 and Mageia 8 are also affected.

Status comment: Fixed upstream in 1.4.16 => Fixed upstream in 1.4.17
Summary: xstream new security issues CVE-2021-2134[1-9] and CVE-2021-2135[01] => xstream new security issues CVE-2021-2134[1-9], CVE-2021-2135[01], CVE-2021-29505

Comment 5 David Walser 2021-06-25 00:23:24 CEST
openSUSE has issued an advisory for this today (June 24):
https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H2CFEJOW6N5BGEB6UU3SEQ3UF5C2UWJL/
Comment 6 David Walser 2021-07-01 18:50:43 CEST
Removing Mageia 7 from whiteboard due to EOL:
https://blog.mageia.org/en/2021/06/08/mageia-7-will-reach-end-of-support-on-30th-of-june-the-king-is-dead-long-live-the-king/

Whiteboard: MGA8TOO, MGA7TOO => MGA8TOO

Comment 7 David Walser 2021-07-06 00:21:51 CEST
Debian-LTS has issued an advisory for this today (July 5):
https://www.debian.org/lts/security/2021/dla-2704
Comment 8 David Walser 2021-07-12 17:06:57 CEST
RedHat has issued an advisory for this today (July 12):
https://access.redhat.com/errata/RHSA-2021:2683
Comment 9 Nicolas Lécureuil 2021-07-23 17:52:57 CEST
all those CVE are now  fixed in mga 8/9 ( patch taken from debian )

src:
    - xstream-1.4.15-1.1.mga8

CC: (none) => mageia
Status comment: Fixed upstream in 1.4.17 => (none)
Assignee: java => qa-bugs
Version: Cauldron => 8
Whiteboard: MGA8TOO => (none)

Comment 10 David Walser 2021-07-23 17:55:43 CEST
xstream-1.4.15-1.1.mga8
xstream-parent-1.4.15-1.1.mga8
xstream-benchmark-1.4.15-1.1.mga8
xstream-javadoc-1.4.15-1.1.mga8

from xstream-1.4.15-1.1.mga8.src.rpm
Comment 11 Aurelien Oudelet 2021-07-23 23:19:41 CEST
Advisory:
========================

Updated xstream packages fix security vulnerabilities:

In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream (CVE-2021-21341).

In XStream before version 1.4.16, there is a vulnerability where the processed stream at unmarshalling time contains type information to recreate the formerly written objects. XStream creates therefore new instances based on these type information. An attacker can manipulate the processed input stream and replace or inject objects, that result in a server-side forgery request (CVE-2021-21342).

n XStream before version 1.4.16, there is a vulnerability where the processed stream at unmarshalling time contains type information to recreate the formerly written objects. XStream creates therefore new instances based on these type information. An attacker can manipulate the processed input stream and replace or inject objects, that result in the deletion of a file on the local host (CVE-2021-21343).

In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream (CVE-2021-21344).

In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker who has sufficient rights to execute commands of the host only by manipulating the processed input stream (CVE-2021-21345).

In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream (CVE-2021-21346).

In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream (CVE-2021-21347).

In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return (CVE-2021-21348).

In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream (CVE-2021-21349).

In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to execute arbitrary code only by manipulating the processed input stream (CVE-2021-21350).

In XStream before version 1.4.16, there is a vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream (CVE-2021-21351).

A vulnerability in XStream versions prior to 1.4.17 may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream (CVE-2021-29505).

Theses vulnerabilities are mitigated if user followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types.

References:
 - https://bugs.mageia.org/show_bug.cgi?id=28844
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21341
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21342
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21343
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21344
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21345
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21346
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21347
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21348
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21349
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21350
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21351
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29505
 - https://access.redhat.com/errata/RHSA-2021:1354
 - https://www.debian.org/lts/security/2021/dla-2616
 - https://ubuntu.com/security/notices/USN-4943-1
 - https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H2CFEJOW6N5BGEB6UU3SEQ3UF5C2UWJL/
========================

Updated packages in core/updates_testing:
========================
xstream-1.4.15-1.1.mga8
xstream-parent-1.4.15-1.1.mga8
xstream-benchmark-1.4.15-1.1.mga8
xstream-javadoc-1.4.15-1.1.mga8

from xstream-1.4.15-1.1.mga8.src.rpm

CC: (none) => ouaurelien

Comment 12 Herman Viaene 2021-07-24 14:30:50 CEST
MGA8-64 Plasma on Lenovo B50
No installation issues
Ref bug 18277, so OK on clean install.

Whiteboard: (none) => MGA8-64-OK
CC: (none) => herman.viaene

Comment 13 Aurelien Oudelet 2021-07-25 12:28:57 CEST
Validating.

CC: (none) => sysadmin-bugs
Keywords: (none) => advisory, validated_update
CVE: (none) => CVE-2021-2134[1-9], CVE-2021-2135[01], CVE-2021-29505

Comment 14 Mageia Robot 2021-07-25 16:46:18 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2021-0370.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.