Lucene search

K
cvelistGoogleCVELIST:CVE-2022-40151
HistoryAug 07, 2022 - 12:00 a.m.

CVE-2022-40151 Stack Buffer Overflow in xstream

2022-08-0700:00:00
CWE-121
Google
www.cve.org
1

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.2%

Those using Xstream to seralize XML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.

CNA Affected

[
  {
    "product": "xstream",
    "vendor": "xstream",
    "versions": [
      {
        "lessThanOrEqual": "1.4.19",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.2%