CVE-2022-40151

Those using Xstream to seralize XML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.
References
Link Resource
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47367 Exploit Permissions Required Third Party Advisory
https://github.com/x-stream/xstream/issues/304 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:*

History

20 Sep 2022, 18:11

Type Values Removed Values Added
First Time Xstream Project xstream
Xstream Project
CWE CWE-787
References (CONFIRM) https://github.com/x-stream/xstream/issues/304 - (CONFIRM) https://github.com/x-stream/xstream/issues/304 - Issue Tracking, Third Party Advisory
References (CONFIRM) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47367 - (CONFIRM) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47367 - Exploit, Permissions Required, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:*

16 Sep 2022, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-16 10:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-40151

Mitre link : CVE-2022-40151

CVE.ORG link : CVE-2022-40151


JSON object : View

Products Affected

xstream_project

  • xstream
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow