CVE-2022-41966

NameCVE-2022-41966
DescriptionXStream serializes Java objects to XML and back again. Versions prior to 1.4.20 may allow a remote attacker to terminate the application with a stack overflow error, resulting in a denial of service only via manipulation the processed input stream. The attack uses the hash code implementation for collections and maps to force recursive hash calculation causing a stack overflow. This issue is patched in version 1.4.20 which handles the stack overflow and raises an InputManipulationException instead. A potential workaround for users who only use HashMap or HashSet and whose XML refers these only as default map or set, is to change the default implementation of java.util.Map and java.util per the code example in the referenced advisory. However, this implies that your application does not care about the implementation of the map and all elements are comparable.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3267-1, DSA-5315-1
Debian Bugs1027754

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libxstream-java (PTS)buster1.4.11.1-1+deb10u3vulnerable
buster (security)1.4.11.1-1+deb10u4fixed
bullseye (security), bullseye1.4.15-3+deb11u2fixed
sid, trixie, bookworm1.4.20-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libxstream-javasourcebuster1.4.11.1-1+deb10u4DLA-3267-1
libxstream-javasourcebullseye1.4.15-3+deb11u2DSA-5315-1
libxstream-javasource(unstable)1.4.20-11027754

Notes

https://github.com/x-stream/xstream/security/advisories/GHSA-j563-grx4-pjpv
https://x-stream.github.io/CVE-2022-41966.html
Fixed by: https://github.com/x-stream/xstream/commit/e9151f221b4969fb15b1e946d5d61dcdd459a391 (XSTREAM_1_4_20)

Search for package or bug name: Reporting problems