CVE-2022-40151

Those using Xstream to seralize XML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.
References
Link Resource
https://github.com/x-stream/xstream/issues/304 Issue Tracking Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47367 Exploit Permissions Required Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:*

Information

Published : 2022-09-16 03:15

Updated : 2022-09-20 11:11


NVD link : CVE-2022-40151

Mitre link : CVE-2022-40151


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

xstream_project

  • xstream