joshrup / WebGoat-LVP

Other
0 stars 0 forks source link

xstream-1.4.5.jar: 35 vulnerabilities (highest severity is: 9.3) reachable #3

Open mend-for-github-com[bot] opened 5 months ago

mend-for-github-com[bot] commented 5 months ago
Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (xstream version) Fix PR available Reachability
CVE-2013-7285 Critical 9.3 Not Defined 41.0% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-39154 Critical 9.0 Not Defined 3.0% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-39153 Critical 9.0 Not Defined 3.0% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-39152 Critical 9.0 Not Defined 1.9% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-39151 Critical 9.0 Not Defined 3.0% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-39149 Critical 9.0 Not Defined 3.0% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-39148 Critical 9.0 Not Defined 3.0% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-39147 Critical 9.0 Not Defined 3.0% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-39146 Critical 9.0 Not Defined 21.3% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-39145 Critical 9.0 Not Defined 1.9% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-39144 Critical 9.0 High 96.6% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2020-26259 High 8.9 Not Defined 57.6% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2020-26217 High 8.9 Not Defined 97.399994% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2022-41966 High 8.8 Not Defined 1.0% xstream-1.4.5.jar Direct N/A

Reachable

CVE-2021-43859 High 8.7 Not Defined 1.5% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-21341 High 8.7 Not Defined 1.1% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2017-7957 High 8.7 Not Defined 79.299995% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2020-26258 High 8.3 Not Defined 88.1% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-29505 High 7.7 Not Defined 4.7% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-39140 High 7.1 Not Defined 1.8% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-21349 High 7.0 Not Defined 1.5% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-21347 High 7.0 Not Defined 1.8% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-21346 High 7.0 Not Defined 1.8% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-21345 Medium 6.9 Not Defined 33.399998% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-21351 Medium 6.8 Not Defined 60.5% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-21350 Medium 6.0 Not Defined 1.8% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-21348 Medium 6.0 Not Defined 2.3% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-21344 Medium 6.0 Not Defined 1.8% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-21343 Medium 6.0 Not Defined 0.5% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-21342 Medium 6.0 Not Defined 1.0% xstream-1.4.5.jar Direct 1.4.19

Reachable

CVE-2021-39150 Critical 9.0 Not Defined 1.3000001% xstream-1.4.5.jar Direct 1.4.19

Unreachable

CVE-2021-39141 Critical 9.0 Not Defined 24.0% xstream-1.4.5.jar Direct 1.4.19

Unreachable

CVE-2021-39139 Critical 9.0 Not Defined 3.5% xstream-1.4.5.jar Direct 1.4.19

Unreachable

CVE-2016-3674 High 8.7 Not Defined 0.2% xstream-1.4.5.jar Direct 1.4.19

Unreachable

CVE-2022-40151 High 7.1 Not Defined 0.8% xstream-1.4.5.jar Direct N/A

Unreachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (17 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2013-7285 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

Xstream API versions up to 1.4.6 and version 1.4.10, if the security framework has not been initialized, may allow a remote attacker to run arbitrary shell commands by manipulating the processed input stream when unmarshaling XML or any supported format. e.g. JSON.

Publish Date: 2019-05-15

URL: CVE-2013-7285

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 41.0%

### CVSS 4 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7285

Release Date: 2019-05-15

Fix Resolution (xstream): 1.4.7,1.4.11

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-39154 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

Publish Date: 2021-08-23

URL: CVE-2021-39154

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 3.0%

### CVSS 4 Score Details (9.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/x-stream/xstream/security/advisories/GHSA-6w62-hx7r-mw68

Release Date: 2021-08-23

Fix Resolution (xstream): com.thoughtworks.xstream:xstream:1.4.18

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-39153 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream, if using the version out of the box with Java runtime version 14 to 8 or with JavaFX installed. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

Publish Date: 2021-08-23

URL: CVE-2021-39153

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 3.0%

### CVSS 4 Score Details (9.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39153

Release Date: 2021-08-23

Fix Resolution (xstream): com.thoughtworks.xstream:xstream:1.4.18

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-39152 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the [Security Framework](https://x-stream.github.io/security.html#framework), you will have to use at least version 1.4.18.

Publish Date: 2021-08-23

URL: CVE-2021-39152

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.9%

### CVSS 4 Score Details (9.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/x-stream/xstream/security/advisories/GHSA-xw4p-crpj-vjx2

Release Date: 2021-08-23

Fix Resolution (xstream): com.thoughtworks.xstream:xstream:1.4.18

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-39151 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

Publish Date: 2021-08-23

URL: CVE-2021-39151

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 3.0%

### CVSS 4 Score Details (9.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/x-stream/xstream/security/advisories/GHSA-hph2-m3g5-xxv4

Release Date: 2021-08-23

Fix Resolution (xstream): com.thoughtworks.xstream:xstream:1.4.18

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-39149 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

Publish Date: 2021-08-23

URL: CVE-2021-39149

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 3.0%

### CVSS 4 Score Details (9.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/x-stream/xstream/security/advisories/GHSA-3ccq-5vw3-2p6x

Release Date: 2021-08-23

Fix Resolution (xstream): com.thoughtworks.xstream:xstream:1.4.18

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-39148 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

Publish Date: 2021-08-23

URL: CVE-2021-39148

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 3.0%

### CVSS 4 Score Details (9.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/x-stream/xstream/security/advisories/GHSA-qrx8-8545-4wg2

Release Date: 2021-08-23

Fix Resolution (xstream): com.thoughtworks.xstream:xstream:1.4.18

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-39147 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

Publish Date: 2021-08-23

URL: CVE-2021-39147

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 3.0%

### CVSS 4 Score Details (9.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/x-stream/xstream/security/advisories/GHSA-h7v4-7xg3-hxcc

Release Date: 2021-08-23

Fix Resolution (xstream): com.thoughtworks.xstream:xstream:1.4.18

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-39146 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

Publish Date: 2021-08-23

URL: CVE-2021-39146

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 21.3%

### CVSS 4 Score Details (9.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/x-stream/xstream/security/advisories/GHSA-p8pq-r894-fm8f

Release Date: 2021-08-23

Fix Resolution (xstream): com.thoughtworks.xstream:xstream:1.4.18

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-39145 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

Publish Date: 2021-08-23

URL: CVE-2021-39145

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.9%

### CVSS 4 Score Details (9.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/x-stream/xstream/security/advisories/GHSA-8jrj-525p-826v

Release Date: 2021-08-23

Fix Resolution (xstream): com.thoughtworks.xstream:xstream:1.4.18

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-39144 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

Publish Date: 2021-08-23

URL: CVE-2021-39144

### Threat Assessment

Exploit Maturity: High

EPSS: 96.6%

### CVSS 4 Score Details (9.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/x-stream/xstream/security/advisories/GHSA-j9h8-phrw-h4fh

Release Date: 2021-08-23

Fix Resolution (xstream): com.thoughtworks.xstream:xstream:1.4.18

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-26259 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.15, is vulnerable to an Arbitrary File Deletion on the local host when unmarshalling. The vulnerability may allow a remote attacker to delete arbitrary know files on the host as log as the executing process has sufficient rights only by manipulating the processed input stream. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.15. The reported vulnerability does not exist running Java 15 or higher. No user is affected, who followed the recommendation to setup XStream's Security Framework with a whitelist! Anyone relying on XStream's default blacklist can immediately switch to a whilelist for the allowed types to avoid the vulnerability. Users of XStream 1.4.14 or below who still want to use XStream default blacklist can use a workaround described in more detailed in the referenced advisories.

Publish Date: 2020-12-16

URL: CVE-2020-26259

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 57.6%

### CVSS 4 Score Details (8.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/x-stream/xstream/security/advisories/GHSA-jfvx-7wrx-43fh

Release Date: 2020-12-16

Fix Resolution (xstream): com.thoughtworks.xstream:xstream:1.4.15

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-26217 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

XStream before version 1.4.14 is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker to run arbitrary shell commands only by manipulating the processed input stream. Only users who rely on blocklists are affected. Anyone using XStream's Security Framework allowlist is not affected. The linked advisory provides code workarounds for users who cannot upgrade. The issue is fixed in version 1.4.14.

Publish Date: 2020-11-16

URL: CVE-2020-26217

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 97.399994%

### CVSS 4 Score Details (8.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/x-stream/xstream/security/advisories/GHSA-mw36-7c6c-q4q2

Release Date: 2020-11-16

Fix Resolution (xstream): com.thoughtworks.xstream:xstream:1.4.14

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-41966 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

XStream serializes Java objects to XML and back again. Versions prior to 1.4.20 may allow a remote attacker to terminate the application with a stack overflow error, resulting in a denial of service only via manipulation the processed input stream. The attack uses the hash code implementation for collections and maps to force recursive hash calculation causing a stack overflow. This issue is patched in version 1.4.20 which handles the stack overflow and raises an InputManipulationException instead. A potential workaround for users who only use HashMap or HashSet and whose XML refers these only as default map or set, is to change the default implementation of java.util.Map and java.util per the code example in the referenced advisory. However, this implies that your application does not care about the implementation of the map and all elements are comparable.

Publish Date: 2022-12-27

URL: CVE-2022-41966

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.0%

### CVSS 4 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-j563-grx4-pjpv

Release Date: 2022-12-27

Fix Resolution: com.thoughtworks.xstream:xstream:1.4.20

In order to enable automatic remediation, please create workflow rules

CVE-2021-43859 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> com.thoughtworks.xstream.XStream (Extension) -> ❌ com.thoughtworks.xstream.converters.collections.CollectionConverter (Vulnerable Component) ```

### Vulnerability Details

XStream is an open source java library to serialize objects to XML and back again. Versions prior to 1.4.19 may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. XStream 1.4.19 monitors and accumulates the time it takes to add elements to collections and throws an exception if a set threshold is exceeded. Users are advised to upgrade as soon as possible. Users unable to upgrade may set the NO_REFERENCE mode to prevent recursion. See GHSA-rmr5-cpv2-vgjf for further details on a workaround if an upgrade is not possible.

Publish Date: 2022-02-01

URL: CVE-2021-43859

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.5%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-rmr5-cpv2-vgjf

Release Date: 2022-02-01

Fix Resolution (xstream): com.thoughtworks.xstream:xstream:1.4.19

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-21341 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is vulnerability which may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. No user is affected who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.

Publish Date: 2021-03-22

URL: CVE-2021-21341

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.1%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/x-stream/xstream/security/advisories/GHSA-2p3x-qw9c-25hh

Release Date: 2021-03-22

Fix Resolution (xstream): com.thoughtworks.xstream:xstream:1.4.16

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2017-7957 ### Vulnerable Library - xstream-1.4.5.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.5/xstream-1.4.5.jar

Dependency Hierarchy: - :x: **xstream-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 3aac8b3b9a7238edfdf17bc3cb8a3f71c633dfa6

Found in base branches: main, v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.vulnerablecomponents.VulnerableComponentsLesson (Application) -> ❌ com.thoughtworks.xstream.XStream (Vulnerable Component) ```

### Vulnerability Details

XStream through 1.4.9, when a certain denyTypes workaround is not used, mishandles attempts to create an instance of the primitive type 'void' during unmarshalling, leading to a remote application crash, as demonstrated by an xstream.fromXML("") call.

Publish Date: 2017-04-29

URL: CVE-2017-7957

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 79.299995%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: http://x-stream.github.io/CVE-2017-7957.html

Release Date: 2017-04-29

Fix Resolution (xstream): 1.4.10

Direct dependency fix Resolution (com.thoughtworks.xstream:xstream): 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 3 weeks ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 week ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.