Lucene search

K
suseSuseOPENSUSE-SU-2021:1401-1
HistoryOct 31, 2021 - 12:00 a.m.

Security update for xstream (important)

2021-10-3100:00:00
lists.opensuse.org
17

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

An update that fixes 14 vulnerabilities is now available.

Description:

This update for xstream fixes the following issues:

  • Upgrade to 1.4.18
  • CVE-2021-39139: Fixed an issue that allowed an attacker to execute
    arbitrary code execution by manipulating the processed input stream with
    type information. (bsc#1189798)
  • CVE-2021-39140: Fixed an issue that allowed an attacker to execute a DoS
    attack by manipulating the processed input stream. (bsc#1189798)
  • CVE-2021-39141: Fixed an issue that allowed an attacker to achieve
    arbitrary code execution. (bsc#1189798)
  • CVE-2021-39144: Fixed an issue that allowed an attacker to achieve
    arbitrary code execution. (bsc#1189798)
  • CVE-2021-39145: Fixed an issue that allowed an attacker to achieve
    arbitrary code execution. (bsc#1189798)
  • CVE-2021-39146: Fixed an issue that allowed an attacker to achieve
    arbitrary code execution. (bsc#1189798)
  • CVE-2021-39147: Fixed an issue that allowed an attacker to achieve
    arbitrary code execution. (bsc#1189798)
  • CVE-2021-39148: Fixed an issue that allowed an attacker to achieve
    arbitrary code execution. (bsc#1189798)
  • CVE-2021-39149: Fixed an issue that allowed an attacker to achieve
    arbitrary code execution. (bsc#1189798)
  • CVE-2021-39150: Fixed an issue that allowed an attacker to access
    protected resources hosted within the intranet or in the host itself.
    (bsc#1189798)
  • CVE-2021-39151: Fixed an issue that allowed an attacker to achieve
    arbitrary code execution. (bsc#1189798)
  • CVE-2021-39152: Fixed an issue that allowed an attacker to access
    protected resources hosted within the intranet or in the host itself.
    (bsc#1189798)
  • CVE-2021-39153: Fixed an issue that allowed an attacker to achieve
    arbitrary code execution. (bsc#1189798)
  • CVE-2021-39154: Fixed an issue that allowed an attacker to achieve
    arbitrary code execution. (bsc#1189798)

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2021-1401=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2noarch< - openSUSE Leap 15.2 (noarch):- openSUSE Leap 15.2 (noarch):.noarch.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P