Description

XStream serializes Java objects to XML and back again. Versions prior to 1.4.20 may allow a remote attacker to terminate the application with a stack overflow error, resulting in a denial of service only via manipulation the processed input stream. The attack uses the hash code implementation for collections and maps to force recursive hash calculation causing a stack overflow. This issue is patched in version 1.4.20 which handles the stack overflow and raises an InputManipulationException instead. A potential workaround for users who only use HashMap or HashSet and whose XML refers these only as default map or set, is to change the default implementation of java.util.Map and java.util per the code example in the referenced advisory. However, this implies that your application does not care about the implementation of the map and all elements are comparable.

INFO

Published Date :

Dec. 28, 2022, 12:15 a.m.

Last Modified :

June 27, 2023, 2:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-41966 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-41966 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Xstream_project xstream
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-41966.

URL Resource
https://github.com/x-stream/xstream/security/advisories/GHSA-j563-grx4-pjpv Mitigation Third Party Advisory
https://x-stream.github.io/CVE-2022-41966.html Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 24, 2024, 4:31 p.m. This repo has been linked 83 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Java

Updated: 1 year, 8 months ago
3 stars 0 fork 0 watcher
Born at : Jan. 6, 2023, 2:37 a.m. This repo has been linked 1 different CVEs too.

一个CVE漏洞预警知识库 no exp/poc

Updated: 1 month, 2 weeks ago
88 stars 10 fork 10 watcher
Born at : Jan. 5, 2023, 2:19 a.m. This repo has been linked 110 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-41966 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-41966 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jun. 27, 2023

    Action Type Old Value New Value
    Added CWE NIST CWE-674
  • Initial Analysis by [email protected]

    Jan. 06, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/x-stream/xstream/security/advisories/GHSA-j563-grx4-pjpv No Types Assigned https://github.com/x-stream/xstream/security/advisories/GHSA-j563-grx4-pjpv Mitigation, Third Party Advisory
    Changed Reference Type https://x-stream.github.io/CVE-2022-41966.html No Types Assigned https://x-stream.github.io/CVE-2022-41966.html Exploit, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.20
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-41966 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.00 }} -0.01%

score

0.83812

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability