Those using Xstream to seralize XML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.
References
Link Resource
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47367 Exploit Permissions Required Third Party Advisory
https://github.com/x-stream/xstream/issues/304 Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Google

Published: 2022-08-07T00:00:00

Updated: 2022-09-16T10:00:20

Reserved: 2022-09-07T00:00:00


Link: CVE-2022-40151

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-16T10:15:09.817

Modified: 2022-09-20T18:11:31.787


Link: CVE-2022-40151

JSON object: View

cve-icon Redhat Information

No data.