Description

XStream before version 1.4.14 is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker to run arbitrary shell commands only by manipulating the processed input stream. Only users who rely on blocklists are affected. Anyone using XStream's Security Framework allowlist is not affected. The linked advisory provides code workarounds for users who cannot upgrade. The issue is fixed in version 1.4.14.

INFO

Published Date :

Nov. 16, 2020, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-26217 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-26217 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle communications_policy_management
2 Oracle retail_xstore_point_of_service
3 Oracle banking_platform
4 Oracle banking_virtual_account_management
5 Oracle banking_corporate_lending_process_management
6 Oracle banking_credit_facilities_process_management
7 Oracle banking_supply_chain_finance
8 Oracle endeca_information_discovery_studio
9 Oracle business_activity_monitoring
10 Oracle banking_trade_finance_process_management
11 Oracle banking_cash_management
1 Debian debian_linux
1 Netapp snapmanager
1 Xstream_project xstream
1 Apache activemq
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-26217.

URL Resource
https://github.com/x-stream/xstream/commit/0fec095d534126931c99fd38e9c6d41f5c685c1a Patch Third Party Advisory
https://github.com/x-stream/xstream/security/advisories/GHSA-mw36-7c6c-q4q2 Mitigation Third Party Advisory
https://lists.apache.org/thread.html/r2de526726e7f4db4a7cb91b7355070779f51a84fd985c6529c2f4e9e%40%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r7c9fc255edc0b9cd9567093d131f6d33fde4c662aaf912460ef630e9%40%3Ccommits.camel.apache.org%3E
https://lists.apache.org/thread.html/r826a006fda71cc96fc87b6eca4b5d195f19a292ad36cea501682c38c%40%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/redde3609b89b2a4ff18b536a06ef9a77deb93d47fda8ed28086fa8c3%40%3Cissues.activemq.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00001.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20210409-0004/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4811 Third Party Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Not Applicable Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Not Applicable Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory
https://x-stream.github.io/CVE-2020-26217.html Exploit Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

xstream with CVE-2020-26217

HTML Java CSS Batchfile Shell XSLT

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 31, 2024, 8:52 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 2, 2022, 3:33 a.m. This repo has been linked 1 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 5 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Java

Updated: 3 years, 2 months ago
0 stars 1 fork 1 watcher
Born at : April 11, 2021, 11:42 p.m. This repo has been linked 18 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

CVE-2020-26217 && XStream RCE

cve-2020-26217 xstream rce

Updated: 1 month ago
3 stars 2 fork 2 watcher
Born at : Jan. 22, 2021, 9:56 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

XStream相关漏洞POC及分析复现环境

Java

Updated: 2 years, 4 months ago
4 stars 2 fork 2 watcher
Born at : Dec. 15, 2020, 3:48 p.m. This repo has been linked 3 different CVEs too.

CVE-2020-26259: XStream is vulnerable to an Arbitrary File Deletion on the local host when unmarshalling as long as the executing process has sufficient rights.

Java

Updated: 1 month ago
26 stars 1 fork 1 watcher
Born at : Dec. 13, 2020, 5:39 p.m. This repo has been linked 3 different CVEs too.

CVE-2020-26217 XStream RCE POC

Updated: 2 years, 3 months ago
4 stars 0 fork 0 watcher
Born at : Dec. 8, 2020, 7:58 a.m. This repo has been linked 1 different CVEs too.

VulWiki

Updated: 1 week, 4 days ago
195 stars 66 fork 66 watcher
Born at : Oct. 13, 2020, 4 a.m. This repo has been linked 17 different CVEs too.

None

Python

Updated: 2 weeks, 6 days ago
16 stars 4 fork 4 watcher
Born at : Sept. 3, 2020, 10:31 a.m. This repo has been linked 107 different CVEs too.

None

Python Java HTML

Updated: 1 month ago
72 stars 13 fork 13 watcher
Born at : July 1, 2020, 12:05 p.m. This repo has been linked 2 different CVEs too.

https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet

Updated: 3 weeks, 4 days ago
48 stars 0 fork 0 watcher
Born at : Dec. 2, 2019, 9:15 p.m. This repo has been linked 158 different CVEs too.

The cheat sheet about Java Deserialization vulnerabilities

javadeser java-deserialization pentesting

Updated: 1 week, 5 days ago
3011 stars 537 fork 537 watcher
Born at : Feb. 23, 2016, 10:28 p.m. This repo has been linked 168 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-26217 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-26217 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.apache.org/thread.html/redde3609b89b2a4ff18b536a06ef9a77deb93d47fda8ed28086fa8c3%40%3Cissues.activemq.apache.org%3E [No types assigned]
    Added Reference GitHub, Inc. https://lists.apache.org/thread.html/r826a006fda71cc96fc87b6eca4b5d195f19a292ad36cea501682c38c%40%3Cissues.activemq.apache.org%3E [No types assigned]
    Added Reference GitHub, Inc. https://lists.apache.org/thread.html/r2de526726e7f4db4a7cb91b7355070779f51a84fd985c6529c2f4e9e%40%3Cissues.activemq.apache.org%3E [No types assigned]
    Added Reference GitHub, Inc. https://lists.apache.org/thread.html/r7c9fc255edc0b9cd9567093d131f6d33fde4c662aaf912460ef630e9%40%3Ccommits.camel.apache.org%3E [No types assigned]
    Removed Reference GitHub, Inc. https://lists.apache.org/thread.html/redde3609b89b2a4ff18b536a06ef9a77deb93d47fda8ed28086fa8c3@%3Cissues.activemq.apache.org%3E
    Removed Reference GitHub, Inc. https://lists.apache.org/thread.html/r826a006fda71cc96fc87b6eca4b5d195f19a292ad36cea501682c38c@%3Cissues.activemq.apache.org%3E
    Removed Reference GitHub, Inc. https://lists.apache.org/thread.html/r2de526726e7f4db4a7cb91b7355070779f51a84fd985c6529c2f4e9e@%3Cissues.activemq.apache.org%3E
    Removed Reference GitHub, Inc. https://lists.apache.org/thread.html/r7c9fc255edc0b9cd9567093d131f6d33fde4c662aaf912460ef630e9@%3Ccommits.camel.apache.org%3E
  • Reanalysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:banking_cash_management:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_cash_management:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_cash_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.7.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_managemen:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_managemen:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_managemen:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:business_activity_monitoring:11.1.1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:endeca_information_discovery_studio:3.2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.2:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:banking_cash_management:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_cash_management:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_cash_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.7.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:business_activity_monitoring:11.1.1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:endeca_information_discovery_studio:3.2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.2:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Not Applicable, Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Not Applicable, Third Party Advisory
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 03, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/r7c9fc255edc0b9cd9567093d131f6d33fde4c662aaf912460ef630e9@%3Ccommits.camel.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r7c9fc255edc0b9cd9567093d131f6d33fde4c662aaf912460ef630e9@%3Ccommits.camel.apache.org%3E Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:banking_cash_management:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_cash_management:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_cash_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.7.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_managemen:14.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_managemen:14.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_managemen:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:business_activity_monitoring:11.1.1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:endeca_information_discovery_studio:3.2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r7c9fc255edc0b9cd9567093d131f6d33fde4c662aaf912460ef630e9@%3Ccommits.camel.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 13, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/r2de526726e7f4db4a7cb91b7355070779f51a84fd985c6529c2f4e9e@%3Cissues.activemq.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r2de526726e7f4db4a7cb91b7355070779f51a84fd985c6529c2f4e9e@%3Cissues.activemq.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r826a006fda71cc96fc87b6eca4b5d195f19a292ad36cea501682c38c@%3Cissues.activemq.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r826a006fda71cc96fc87b6eca4b5d195f19a292ad36cea501682c38c@%3Cissues.activemq.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/redde3609b89b2a4ff18b536a06ef9a77deb93d47fda8ed28086fa8c3@%3Cissues.activemq.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/redde3609b89b2a4ff18b536a06ef9a77deb93d47fda8ed28086fa8c3@%3Cissues.activemq.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/12/msg00001.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2020/12/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210409-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20210409-0004/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4811 No Types Assigned https://www.debian.org/security/2020/dsa-4811 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:snapmanager:*:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*
    Added CPE Configuration OR *cpe:2.3:a:apache:activemq:5.15.4:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 09, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210409-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 04, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r2de526726e7f4db4a7cb91b7355070779f51a84fd985c6529c2f4e9e@%3Cissues.activemq.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 30, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r826a006fda71cc96fc87b6eca4b5d195f19a292ad36cea501682c38c@%3Cissues.activemq.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 30, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/redde3609b89b2a4ff18b536a06ef9a77deb93d47fda8ed28086fa8c3@%3Cissues.activemq.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 16, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4811 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 01, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/x-stream/xstream/commit/0fec095d534126931c99fd38e9c6d41f5c685c1a No Types Assigned https://github.com/x-stream/xstream/commit/0fec095d534126931c99fd38e9c6d41f5c685c1a Patch, Third Party Advisory
    Changed Reference Type https://github.com/x-stream/xstream/security/advisories/GHSA-mw36-7c6c-q4q2 No Types Assigned https://github.com/x-stream/xstream/security/advisories/GHSA-mw36-7c6c-q4q2 Mitigation, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/12/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/12/msg00001.html Third Party Advisory
    Changed Reference Type https://x-stream.github.io/CVE-2020-26217.html No Types Assigned https://x-stream.github.io/CVE-2020-26217.html Exploit, Mitigation, Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.14
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/12/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Changed Description XStream before version 1.4.14 is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker to run arbitrary shell commands only by manipulating the processed input stream. Only users who rely on blocklists are affected. Anyone using XStream's Security Framework allowlist is not affected. The linked advisory provides code workarounds for users who cannot upgrade. The issue is fixed in version 1.4.14. XStream before version 1.4.14 is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker to run arbitrary shell commands only by manipulating the processed input stream. Only users who rely on blocklists are affected. Anyone using XStream's Security Framework allowlist is not affected. The linked advisory provides code workarounds for users who cannot upgrade. The issue is fixed in version 1.4.14.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-26217 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.36 }} 0.03%

score

0.99921

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability