Executive Summary

Informations
Name CVE-2021-21341 First vendor Publication 2021-03-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is vulnerability which may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. No user is affected who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21341

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-502 Deserialization of Untrusted Data
50 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 4
Application 3
Application 1
Application 5
Application 4
Application 3
Application 2
Os 3
Os 3

Sources (Detail)

https://lists.apache.org/thread.html/r8244fd0831db894d5e89911ded9c72196d395a9...
https://lists.apache.org/thread.html/r9ac71b047767205aa22e3a08cb33f3e0586de6b...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/x-stream/xstream/security/advisories/GHSA-2p3x-qw9c-25hh
https://security.netapp.com/advisory/ntap-20210430-0002/
DEBIAN https://www.debian.org/security/2021/dsa-5004
MISC http://x-stream.github.io/changes.html#1.4.16
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://x-stream.github.io/CVE-2021-21341.html
https://x-stream.github.io/security.html#workaround
MLIST https://lists.debian.org/debian-lts-announce/2021/04/msg00002.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:35:23
  • Multiple Updates
2022-07-27 21:28:22
  • Multiple Updates
2022-05-24 09:27:34
  • Multiple Updates
2022-05-23 21:27:42
  • Multiple Updates
2022-02-16 17:23:11
  • Multiple Updates
2022-02-07 21:23:18
  • Multiple Updates
2021-12-01 00:23:19
  • Multiple Updates
2021-11-12 05:23:09
  • Multiple Updates
2021-11-10 09:23:30
  • Multiple Updates
2021-10-30 09:23:15
  • Multiple Updates
2021-10-20 17:23:15
  • Multiple Updates
2021-10-13 09:23:14
  • Multiple Updates
2021-08-05 01:41:56
  • Multiple Updates
2021-07-21 05:23:00
  • Multiple Updates
2021-05-04 13:27:33
  • Multiple Updates
2021-04-30 13:22:50
  • Multiple Updates
2021-04-27 17:22:52
  • Multiple Updates
2021-04-22 03:13:55
  • Multiple Updates
2021-04-07 00:22:57
  • Multiple Updates
2021-04-04 05:22:58
  • Multiple Updates
2021-03-26 12:38:00
  • First insertion