Scientific Linux Security Update : xstream on SL7.x (noarch) (2021:3956)

high Nessus Plugin ID 154412

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

The remote Scientific Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the SLSA-2021:3956-1 advisory.

- xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl (CVE-2021-39139, CVE-2021-39153)

- xstream: Arbitrary code execution via unsafe deserialization of com.sun.xml.internal.ws.client.sei.* (CVE-2021-39141)

- xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.* (CVE-2021-39144)

- xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration (CVE-2021-39145, CVE-2021-39151)

- xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue (CVE-2021-39146, CVE-2021-39154)

- xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapSearchEnumeration (CVE-2021-39147)

- xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.toolkit.dir.ContextEnumerator (CVE-2021-39148)

- xstream: Arbitrary code execution via unsafe deserialization of com.sun.corba.* (CVE-2021-39149)

- xstream: Server-side request forgery (SSRF) via unsafe deserialization of com.sun.xml.internal.ws.client.sei.* (CVE-2021-39150)

- xstream: Server-side request forgery (SSRF) via unsafe deserialization of jdk.nashorn.internal.runtime.Source$URLData (CVE-2021-39152)

- xstream: Infinite loop DoS via unsafe deserialization of sun.reflect.annotation.AnnotationInvocationHandler (CVE-2021-39140)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected xstream and / or xstream-javadoc packages.

See Also

https://www.scientificlinux.org/category/sl-errata/slsa-20213956-1

Plugin Details

Severity: High

ID: 154412

File Name: sl_20211025_xstream_on_SL7_x.nasl

Version: 1.6

Type: local

Agent: unix

Published: 10/25/2021

Updated: 3/10/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2021-39139

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fermilab:scientific_linux, p-cpe:/a:fermilab:scientific_linux:xstream, p-cpe:/a:fermilab:scientific_linux:xstream-javadoc

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/25/2021

Vulnerability Publication Date: 8/23/2021

CISA Known Exploited Vulnerability Due Dates: 3/31/2023

Exploitable With

Core Impact

Metasploit (VMware NSX Manager XStream unauthenticated RCE)

Reference Information

CVE: CVE-2021-39139, CVE-2021-39140, CVE-2021-39141, CVE-2021-39144, CVE-2021-39145, CVE-2021-39146, CVE-2021-39147, CVE-2021-39148, CVE-2021-39149, CVE-2021-39150, CVE-2021-39151, CVE-2021-39152, CVE-2021-39153, CVE-2021-39154