Those using Xstream to seralize XML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Google

Published: 2022-09-16T10:00:20.584204Z

Updated: 2024-09-16T16:37:30.045Z

Reserved: 2022-09-07T00:00:00

Link: CVE-2022-40151

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-16T10:15:09.817

Modified: 2022-09-20T18:11:31.787

Link: CVE-2022-40151

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-09-16T00:00:00Z

Links: CVE-2022-40151 - Bugzilla