CVE-2019-10173

It was found that xstream API version 1.4.10 before 1.4.11 introduced a regression for a previous deserialization flaw. If the security framework has not been initialized, it may allow a remote attacker to run arbitrary shell commands when unmarshalling XML or any supported format. e.g. JSON. (regression of CVE-2013-7285)
Code Injection
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
9.8 CRITICAL
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
redhatCNA
7.3 HIGH
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 99%
VendorProductVersion
xstreamxstream
1.4.10
oraclebanking_platform
2.4.0 ≤
𝑥
≤ 2.10.0
oraclebanking_platform
2.4.0
oraclebanking_platform
2.7.1
oraclebanking_platform
2.9.0
oraclebusiness_activity_monitoring
11.1.1.9.0
oraclebusiness_activity_monitoring
12.2.1.3.0
oraclebusiness_activity_monitoring
12.2.1.4.0
oraclecommunications_billing_and_revenue_management_elastic_charging_engine
11.3.0.9.0
oraclecommunications_billing_and_revenue_management_elastic_charging_engine
12.0.0.3.0
oraclecommunications_diameter_signaling_router
8.0.0 ≤
𝑥
≤ 8.2.2
oraclecommunications_unified_inventory_management
7.3.0
oraclecommunications_unified_inventory_management
7.4.0
oracleendeca_information_discovery_studio
3.2.0
oracleendeca_information_discovery_studio
3.2.0.0
oracleretail_xstore_point_of_service
17.0
oracleutilities_framework
4.3.0.1.0 ≤
𝑥
≤ 4.3.0.6.0
oracleutilities_framework
2.2.0.0.0
oracleutilities_framework
4.2.0.2.0
oracleutilities_framework
4.2.0.3.0
oracleutilities_framework
4.4.0.0.0
oraclewebcenter_portal
11.1.1.9.0
oraclewebcenter_portal
12.2.1.3.0
oraclewebcenter_portal
12.2.1.4.0
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
libxstream-java
bullseye (security)
1.4.15-3+deb11u2
fixed
bullseye
1.4.15-3+deb11u2
fixed
stretch
not-affected
jessie
not-affected
bookworm
1.4.20-1
fixed
sid
1.4.20-2
fixed
trixie
1.4.20-2
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
libxstream-java
hirsute
not-affected
groovy
not-affected
focal
not-affected
eoan
not-affected
disco
not-affected
bionic
not-affected
xenial
not-affected
trusty
not-affected