XStream 操作系统命令注入漏洞

admin 2022-07-13 08:47:13 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

XStream 操作系统命令注入漏洞

  • CNNVD编号:CNNVD-202011-1441
  • 危害等级: 高危
  • CVE编号: CVE-2020-26217
  • 漏洞类型: 操作系统命令注入
  • 发布时间: 2020-11-16
  • 威胁类型: 远程
  • 更新时间: 2022-04-21
  • 厂        商:
  • 漏洞来源: Ubuntu

漏洞简介

XStream是XStream(Xstream)团队的一个轻量级的、简单易用的开源Java类库,它主要用于将对象序列化成XML(jsON)或反序列化为对象。

XStream 1.4.14之前版本存在操作系统命令注入漏洞,该漏洞源于容易受到远程代码执行的攻击。攻击者可利用该漏洞仅通过操纵已处理的输入流来运行任意shell命令。只有依赖黑名单的用户才会受到影响。

漏洞公告

目前厂商已发布升级补丁以修复漏洞,补丁获取链接:

https://x-stream.github.io/CVE-2020-26217.HTML

参考网址

来源:CONFIRM

链接:https://github.com/x-stream/xstream/commit/0fec095d534126931c99fd38e9c6d41f5c685c1a

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/12/msg00001.HTML

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r826a006fda71cc96fc87b6eca4b5d195f19a292ad36cea501682c38c@%3Cissues.activemq.apache.org%3E

来源:MISC

链接:https://www.oracle.com/security-alerts/cpujan2022.HTML

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20210409-0004/

来源:CONFIRM

链接:https://x-stream.github.io/CVE-2020-26217.HTML

来源:MLIST

链接:https://lists.apache.org/thread.HTML/redde3609b89b2a4ff18b536a06ef9a77deb93d47fda8ed28086fa8c3@%3Cissues.activemq.apache.org%3E

来源:N/A

链接:https://www.oracle.com//security-alerts/cpujul2021.HTML

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r2de526726e7f4db4a7cb91b7355070779f51a84fd985c6529c2f4e9e@%3Cissues.activemq.apache.org%3E

来源:MISC

链接:https://www.oracle.com/security-alerts/cpuapr2022.HTML

来源:MISC

链接:https://www.oracle.com/security-alerts/cpuoct2021.HTML

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4811

来源:CONFIRM

链接:https://github.com/x-stream/xstream/security/advisories/GHSA-mw36-7c6c-q4q2

来源:MISC

链接:https://www.oracle.com/security-alerts/cpuApr2021.HTML

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r7c9fc255edc0b9cd9567093d131f6d33fde4c662aaf912460ef630e9@%3Ccommits.camel.apache.org%3E

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-cve-2020-26217-xstream-before-version-1-4-14-is-vulnerable-to-remote-code-execution-the-vulnerability-may-allow-a-remote-attacker-to-run-arbitrary-shell-commands-only-by-manipulatin/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-26217

来源:www.oracle.com

链接:https://www.oracle.com/security-alerts/cpuapr2021.HTML

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/161201/Ubuntu-Security-Notice-USN-4714-1.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0436

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/161263/Red-Hat-Security-Advisory-2021-0384-01.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4430/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerability-in-xstream-affects-ibm-sterling-b2b-integrator-cve-2020-26217/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0977

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0381/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.1594

来源:www.cybersecurity-help.cz

链接:https://www.cybersecurity-help.cz/vdb/SB2021042536

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/162527/Ubuntu-Security-Notice-USN-4943-1.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0131/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0210/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0254/

来源:www.ibm.com

链接:https://www.ibm.com/support/pages/node/6525260

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/165294/Red-Hat-Security-Advisory-2021-5134-05.HTML

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/165052/Red-Hat-Security-Advisory-2021-4767-01.HTML

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160941/Red-Hat-Security-Advisory-2021-0105-01.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0328/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4241/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/161315/Red-Hat-Security-Advisory-2021-0433-01.HTML

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-mongodb-node-js-docker-and-xstream-affect-ibm-spectrum-protect-plus/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.3984

来源:http-jackson-databind-openssl-and-node-js-affect-ibm-spectrum-control

链接:http-jackson-databind-openssl-and-node-js-affect-ibm-spectrum-control/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-xstream-apache-

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.4253

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160990/Red-Hat-Security-Advisory-2021-0162-01.HTML

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/XStream-code-execution-via-Input-Stream-34006

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-security-vulnerability-has-been-identified-in-xstream-which-is-a-required-product-for-ibm-tivoli-network-configuration-manager-cve-2020-26217/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilites-affect-ibm-engineering-products/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-infosphere-information-server-is-affected-by-multiple-vulnerabilities-in-xstream/

受影响实体

    暂无


补丁

  • XStream 操作系统命令注入漏洞的修复措施

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0