Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10173

Published: 23 July 2019

It was found that xstream API version 1.4.10 before 1.4.11 introduced a regression for a previous deserialization flaw. If the security framework has not been initialized, it may allow a remote attacker to run arbitrary shell commands when unmarshalling XML or any supported format. e.g. JSON. (regression of CVE-2013-7285)

Notes

AuthorNote
ebarretto
Regression introduced and present only in 1.4.10.

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
libxstream-java
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(1.4.11.1-1~18.04)
disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

trusty Not vulnerable
(code not present)
upstream
Released (1.4.11-1)
xenial Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H