RHEL 7 : xstream (RHSA-2021:3956)

high Nessus Plugin ID 154419

Synopsis

The remote Red Hat host is missing one or more security updates for xstream.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:3956 advisory.

- xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl (CVE-2021-39139, CVE-2021-39153)

- xstream: Infinite loop DoS via unsafe deserialization of sun.reflect.annotation.AnnotationInvocationHandler (CVE-2021-39140)

- xstream: Arbitrary code execution via unsafe deserialization of com.sun.xml.internal.ws.client.sei.* (CVE-2021-39141)

- xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.* (CVE-2021-39144)

- xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration (CVE-2021-39145, CVE-2021-39151)

- xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue (CVE-2021-39146, CVE-2021-39154)

- xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapSearchEnumeration (CVE-2021-39147)

- xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.toolkit.dir.ContextEnumerator (CVE-2021-39148)

- xstream: Arbitrary code execution via unsafe deserialization of com.sun.corba.* (CVE-2021-39149)

- xstream: Server-side request forgery (SSRF) via unsafe deserialization of com.sun.xml.internal.ws.client.sei.* (CVE-2021-39150)

- xstream: Server-side request forgery (SSRF) via unsafe deserialization of jdk.nashorn.internal.runtime.Source$URLData (CVE-2021-39152)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL xstream package based on the guidance in RHSA-2021:3956.

See Also

https://access.redhat.com/errata/RHSA-2021:3956

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?5d842e87

https://bugzilla.redhat.com/show_bug.cgi?id=1997763

https://bugzilla.redhat.com/show_bug.cgi?id=1997765

https://bugzilla.redhat.com/show_bug.cgi?id=1997769

https://bugzilla.redhat.com/show_bug.cgi?id=1997772

https://bugzilla.redhat.com/show_bug.cgi?id=1997775

https://bugzilla.redhat.com/show_bug.cgi?id=1997777

https://bugzilla.redhat.com/show_bug.cgi?id=1997779

https://bugzilla.redhat.com/show_bug.cgi?id=1997781

https://bugzilla.redhat.com/show_bug.cgi?id=1997784

https://bugzilla.redhat.com/show_bug.cgi?id=1997786

https://bugzilla.redhat.com/show_bug.cgi?id=1997791

https://bugzilla.redhat.com/show_bug.cgi?id=1997793

https://bugzilla.redhat.com/show_bug.cgi?id=1997795

https://bugzilla.redhat.com/show_bug.cgi?id=1997801

Plugin Details

Severity: High

ID: 154419

File Name: redhat-RHSA-2021-3956.nasl

Version: 1.12

Type: local

Agent: unix

Published: 10/26/2021

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2021-39139

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:xstream, p-cpe:/a:redhat:enterprise_linux:xstream-javadoc

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/25/2021

Vulnerability Publication Date: 8/22/2021

CISA Known Exploited Vulnerability Due Dates: 3/31/2023

Exploitable With

Core Impact

Metasploit (VMware NSX Manager XStream unauthenticated RCE)

Reference Information

CVE: CVE-2021-39139, CVE-2021-39140, CVE-2021-39141, CVE-2021-39144, CVE-2021-39145, CVE-2021-39146, CVE-2021-39147, CVE-2021-39148, CVE-2021-39149, CVE-2021-39150, CVE-2021-39151, CVE-2021-39152, CVE-2021-39153, CVE-2021-39154

CWE: 434, 502, 918

RHSA: 2021:3956