ID CVE-2020-26217
Summary XStream before version 1.4.14 is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker to run arbitrary shell commands only by manipulating the processed input stream. Only users who rely on blocklists are affected. Anyone using XStream's Security Framework allowlist is not affected. The linked advisory provides code workarounds for users who cannot upgrade. The issue is fixed in version 1.4.14.
References
Vulnerable Configurations
  • cpe:2.3:a:xstream_project:xstream:-:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:-:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:0.6:-:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:0.6:-:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:0.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:0.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.4.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.4.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:xstream_project:xstream:1.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:xstream_project:xstream:1.4.13:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:snapmanager:*:*:*:*:*:sap:*:*
    cpe:2.3:a:netapp:snapmanager:*:*:*:*:*:sap:*:*
  • cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*
    cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*
  • cpe:2.3:a:apache:activemq:5.15.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.15.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_platform:2.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_platform:2.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:business_activity_monitoring:11.1.1.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:business_activity_monitoring:11.1.1.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_cash_management:14.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_cash_management:14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_cash_management:14.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_cash_management:14.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_cash_management:14.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_cash_management:14.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:endeca_information_discovery_studio:3.2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:endeca_information_discovery_studio:3.2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_trade_finance_process_management:14.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_trade_finance_process_management:14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_trade_finance_process_management:14.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_trade_finance_process_management:14.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_trade_finance_process_management:14.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_trade_finance_process_management:14.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_virtual_account_management:14.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_virtual_account_management:14.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_virtual_account_management:14.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_virtual_account_management:14.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_supply_chain_finance:14.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_supply_chain_finance:14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_supply_chain_finance:14.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_supply_chain_finance:14.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_supply_chain_finance:14.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_supply_chain_finance:14.5:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 28-10-2022 - 17:40)
Impact:
Exploitability:
CWE CWE-78
CAPEC
  • OS Command Injection
    In this type of an attack, an adversary injects operating system commands into existing application functions. An application that uses untrusted input to build command strings is vulnerable. An adversary can leverage OS command injection in an application to elevate privileges, execute arbitrary commands and compromise the underlying operating system.
  • Argument Injection
    An attacker changes the behavior or state of a targeted application through injecting data or command syntax through the targets use of non-validated and non-filtered arguments of exposed services or methods.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: <parser1> --> <input validator> --> <parser2>. In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
bugzilla
id 1898907
title CVE-2020-26217 XStream: remote code execution due to insecure XML deserialization when relying on blocklists
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment xstream is earlier than 0:1.3.1-12.el7_9
          oval oval:com.redhat.rhsa:tst:20210162001
        • comment xstream is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20210162002
      • AND
        • comment xstream-javadoc is earlier than 0:1.3.1-12.el7_9
          oval oval:com.redhat.rhsa:tst:20210162003
        • comment xstream-javadoc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20210162004
rhsa
id RHSA-2021:0162
released 2021-01-18
severity Important
title RHSA-2021:0162: xstream security update (Important)
rpms
  • xstream-0:1.3.1-12.el7_9
  • xstream-javadoc-0:1.3.1-12.el7_9
refmap via4
confirm
debian DSA-4811
mlist
  • [activemq-issues] 20201230 [jira] [Created] (AMQ-8107) Does ActiveMQ use the affected functionality within Xstream libraries for CVE-2020-26217
  • [activemq-issues] 20201230 [jira] [Updated] (AMQ-8107) Does ActiveMQ use the affected functionality within Xstream libraries for CVE-2020-26217
  • [activemq-issues] 20210104 [jira] [Resolved] (AMQ-8107) Does ActiveMQ use the affected functionality within Xstream libraries for CVE-2020-26217
  • [debian-lts-announce] 20201201 [SECURITY] [DLA 2471-1] libxstream-java security update
Last major update 28-10-2022 - 17:40
Published 16-11-2020 - 21:15
Last modified 28-10-2022 - 17:40
Back to Top