Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1mOGNjLWc3ajgteHhwbc4AAwqj

XStream can cause a Denial of Service by injecting deeply nested objects raising a stack overflow

Impact

The vulnerability may allow a remote attacker to terminate the application with a stack overflow error resulting in a denial of service only by manipulating the processed input stream.

Patches

XStream 1.4.20 handles the stack overflow and raises an InputManipulationException instead.

Workarounds

The only solution is to catch the StackOverflowError in the client code calling XStream.

References

See full information about the nature of the vulnerability and the steps to reproduce it in XStream's documentation for CVE-2022-40151.

Credits

The vulnerability was discovered and reported by Henry Lin of the Google OSS-Fuzz team.

For more information

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-f8cc-g7j8-xxpm
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1mOGNjLWc3ajgteHhwbc4AAwqj
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 1 year ago
Updated: over 1 year ago


CVSS Score: 7.5
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Identifiers: GHSA-f8cc-g7j8-xxpm, CVE-2022-40151
References: Repository: https://github.com/x-stream/xstream
Blast Radius: 33.0

Affected Packages

maven:com.thoughtworks.xstream:xstream
Dependent packages: 1,882
Dependent repositories: 25,482
Downloads:
Affected Version Ranges: < 1.4.20
Fixed in: 1.4.20
All affected versions: 1.0.1, 1.0.2, 1.1.1, 1.1.2, 1.1.3, 1.2.1, 1.2.2, 1.3.1, 1.4.1, 1.4.2, 1.4.3, 1.4.4, 1.4.5, 1.4.6, 1.4.7, 1.4.8, 1.4.9, 1.4.10, 1.4.11, 1.4.12, 1.4.13, 1.4.14, 1.4.15, 1.4.16, 1.4.17, 1.4.18, 1.4.19
All unaffected versions: 1.4.20