Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in XStream
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in XStream
ID: 201612-35
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 13. Dezember 2016, 10:42
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7285
Applikationen: XStream

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--EWHFCqCoa8bmxR600rMr3Tx64b48Js62E
Content-Type: multipart/mixed;
boundary="4CEdM5BDj4rDiPknimOITrV3cmp5wo3BE"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <82cfe82b-8eaa-52ab-f826-583a8163cefa@gentoo.org>
Subject: [ GLSA 201612-35 ] XStream: Remote execution of arbitrary code

--4CEdM5BDj4rDiPknimOITrV3cmp5wo3BE
Content-Type: multipart/alternative;
boundary="------------23A62614E537DF241A77E027"

This is a multi-part message in MIME format.
--------------23A62614E537DF241A77E027
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-35
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: XStream: Remote execution of arbitrary code
Date: December 13, 2016
Bugs: #497652
ID: 201612-35

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in XStream may allow remote attackers to execute
arbitrary code.

Background
==========

XStream is a simple library to serialize objects to XML and back again.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/xstream < 1.4.8-r1 >= 1.4.8-r1

Description
===========

It was found that XStream would deserialize arbitrary user-supplied XML
content, thus representing objects of any type.

Impact
======

A remote attacker could pass a specially crafted XML document to
XStream, possibly resulting in the execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All XStream users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/xstream-1.4.8-r1"

References
==========

[ 1 ] CVE-2013-7285
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7285

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-35

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------23A62614E537DF241A77E027
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-35
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: XStream: Remote execution of arbitrary code
Date: December 13, 2016
Bugs: #497652
ID: 201612-35

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability in XStream may allow remote attackers to execute
arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

XStream is a simple library to serialize objects to XML and back again.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/xstream &lt; 1.4.8-r1 &gt;=3D
1.4.=
8-r1=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

It was found that XStream would deserialize arbitrary user-supplied XML
content, thus representing objects of any type.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could pass a specially crafted XML document to
XStream, possibly resulting in the execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All XStream users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Ddev-java/xstream-1.4.8-r1"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2013-7285
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2013-7285">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
13-7285</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-35">https://security.gentoo.org/glsa/201612-35</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------23A62614E537DF241A77E027--

--4CEdM5BDj4rDiPknimOITrV3cmp5wo3BE--

--EWHFCqCoa8bmxR600rMr3Tx64b48Js62E
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQJ8BAEBCgBmBQJYT5nCXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/DSIQAIYG4EmMXwU2+p0ZfsJQl/3N
8ju7XpaZ+KPU1Z1yPRqRjdGCwTp3J8MZx5vS40EXI5frlQ4N6r+cbEaLGkHSDnxU
8mRMAvvlH2samaIVwegWT6mPe+wcvoR7BiU7GkPC4NhbgwbcxHRNBFf/hzEPR4Vu
rPJx7mgsZLn+7QxyZ++y2n8b8KyHd5RjtxrBdSsE6kIh0CmYv3ITdU0B3XLeNvlb
zXaaGtlijrXlzjoreP8rp3hk2JufV5ObvRua6PzZZoZHtY0LzpOULmcIFhgye5Kd
elqd/b1VPMFMKzzRjv2yRgZtGV572rXyAH3FuW/6Fmk3FmOjPuO4azON0hWEglZx
Fh7NVeeSTGrxKWMJpxfqp9zBeH6ewWEGQkKJZzIqAbx0qwSHkR876lVE3as2O5S3
IoNogWnvJelE/ueUL6Xfp+Jn09LlU2qdwwFJeYAe7FU+6aCmXNi0kq8FsIr3k8hk
+xtmsy0CIP3yqZePCBkrXUEMJOBwgDy+IUpd4CycOjBvLN6hQ7bbuiotgc8icgfJ
CjKtiD1gaS1M+hcFmn70OjyPnPf266un2/aVV/2gGG6xlP8D8M6tEjMZy0d0i21p
PWiWYx4RMjw3AmuNzWUMI/Ve5rBknWNORT6CftceAmjaHMyDLvlCwWr0XpAiYwd4
/RGqZYMEYBuqQBu8K6sG
=RLy9
-----END PGP SIGNATURE-----

--EWHFCqCoa8bmxR600rMr3Tx64b48Js62E--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung