Executive Summary

Informations
Name CVE-2019-10173 First vendor Publication 2019-07-23
Vendor Cve Last vendor Modification 2022-10-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was found that xstream API version 1.4.10 before 1.4.11 introduced a regression for a previous deserialization flaw. If the security framework has not been initialized, it may allow a remote attacker to run arbitrary shell commands when unmarshalling XML or any supported format. e.g. JSON. (regression of CVE-2013-7285)

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10173

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 3
Application 2
Application 6
Application 2
Application 2
Application 1
Application 11
Application 3
Application 1

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10173
MISC http://x-stream.github.io/changes.html#1.4.11
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4352
https://access.redhat.com/errata/RHSA-2020:0445
https://access.redhat.com/errata/RHSA-2020:0727

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2022-11-10 12:42:22
  • Multiple Updates
2022-10-06 00:27:43
  • Multiple Updates
2022-02-17 01:38:42
  • Multiple Updates
2021-10-19 01:33:38
  • Multiple Updates
2021-08-05 01:31:21
  • Multiple Updates
2021-07-21 05:23:08
  • Multiple Updates
2021-06-30 12:29:47
  • Multiple Updates
2021-06-15 00:23:15
  • Multiple Updates
2021-05-05 12:29:34
  • Multiple Updates
2021-05-05 01:33:02
  • Multiple Updates
2021-05-04 13:22:45
  • Multiple Updates
2021-04-22 02:37:51
  • Multiple Updates
2021-03-26 12:28:00
  • Multiple Updates
2021-01-20 21:23:18
  • Multiple Updates
2020-10-21 05:22:49
  • Multiple Updates
2020-05-23 02:20:59
  • Multiple Updates
2019-10-10 05:20:52
  • Multiple Updates
2019-08-05 17:19:19
  • Multiple Updates
2019-07-23 17:19:30
  • First insertion