xstream-parent-1.4.19-3.18.2 >  A bp9|df2yJi4⻆)mN*TԝMcAPUZ2,M1:f""7l){@^ekuK~~mp$kϾ]*:kA_Cn%Cb( 9ZB{w沰T+1[Y<4KJ> .ʆZanuح!ܛȊTRbmվnD a384a99e6f48d55f0da55a9a582995e992dc5c275aee46a41724aee24548864a821265f6cb19b7d8433a2cc9648f350952e0d9af:@bp9|u3M R2JZ:2(&kc2%^2b+d97wgXzyfxia%XxHnRkיoy@ ll?+bJ#ډs \;VH:y^=[e4O1J~{T:QvVf `>p>?pd  6PT\`y    (  Hh*(W8` 9 :f FcGxHIXY\]^bGcdrewfzl|uvwxyz $*lCxstream-parent1.4.193.18.2Parent POM for xstreamParent POM for xstream.bksheep67SUSE Linux Enterprise 15SUSE LLC BSD-3-Clausehttps://www.suse.com/Development/Libraries/Javahttps://x-stream.github.io/linuxnoarch?ЁA큤b]b]b]11ed75556335a4312f4b356551ed85690f2e22dc1a4f598ab9c487f4b0f9b9c84bef20f6f9b1998f0e2e67dd618e54df2fade27dbc9e44d35efd2849a927f080rootrootrootrootrootrootxstream-1.4.19-3.18.2.src.rpmmvn(com.thoughtworks.xstream:xstream-parent:pom:)xstream-parent@@@    java-headlessjavapackages-filesystemmvn(org.codehaus.mojo:build-helper-maven-plugin)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)xstream3.0.4-14.6.0-14.0-15.2-11.4.19-3.18.24.14.1a@aS``x*`Gc@\~d\Yz\Z!D@Z@WVn@VA@fstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comjrenner@suse.comfkobzik@suse.commichele.bologna@suse.commoio@suse.commc@suse.comjgonzalez@suse.commoio@suse.commoio@suse.commoio@suse.com- Upgrade to 1.4.19 * Security fixes + This maintenance release addresses the security vulnerability CVE-2021-43859, bsc#1195458, when unmarshalling highly recursive collections or maps causing a Denial of Service. * API changes + Added c.t.x.XStream.COLLECTION_UPDATE_LIMIT and c.t.x.XStream.COLLECTION_UPDATE_SECONDS. + Added c.t.x.XStream.setCollectionUpdateLimit(int). + Added c.t.x.core.SecurityUtils. + Added c.t.x.security.AbstractSecurityException and c.t.x.security.InputManipulationException. + c.t.x.security.InputManipulationException derives now from c.t.x.security.AbstractSecurityException.- Upgrade to 1.4.18 * Security fixes + This maintenance release addresses following security vulnerabilities, when unmarshalling with an XStream instance using the default blacklist of an uninitialized security framework. XStream is therefore now using a whitelist by default. (CVE-2021-39139, CVE-2021-39140, CVE-2021-39141, CVE-2021-39144, CVE-2021-39145, CVE-2021-39146, CVE-2021-39147, CVE-2021-39148, CVE-2021-39149, CVE-2021-39150, CVE-2021-39151, CVE-2021-39152, CVE-2021-39153, CVE-2021-39154, bsc#1189798) * Minor changes + Support serializable types with non-serializable parent with PureJavaReflectionConverter. * Stream compatibility + Starting with version 1.14.12 nine years ago, XStream contains a Security Framework to implement a black- or whitelist for the allowed types at deserialization time. Until version 1.4.17, XStream kept a default blacklist in order to deny all types of the Java runtime, which are used for all kinds of security attacks, in order to guarantee optimal runtime compatibility for existing users. However, this approach has failed. The last months have shown, that the Java runtime alone contains dozens of types that can be used for an attack, not even looking at the 3rd party libraries on a classpath. The new version of XStream uses therefore now by default a whitelist, which is recommended since nine years. It also has been complaining on the console for a long time about an uninitialized security framework the first time it was run. Anyone who has followed the advice and initialized the security framework for their own scenario can easily update to the new version without any problem. Everyone else will have to do a proper initialization now, otherwise the new version will fail with certainty at deserialization time. - Modified patch: * Revert-MXParser-changes.patch + rediff to changed context- Upgrade to 1.4.17 * Security fix: * bsc#1186651, CVE-2021-29505: potential code execution when unmarshalling with XStream instances using an uninitialized security framework- Upgrade to 1.4.16 * Security fixes: + bsc#1184796, CVE-2021-21351: remote attacker to load and execute arbitrary code + bsc#1184797, CVE-2021-21349: SSRF can lead to a remote attacker to request data from internal resources + bsc#1184380, CVE-2021-21350: arbitrary code execution + bsc#1184374, CVE-2021-21348: remote attacker could cause denial of service by consuming maximum CPU time + bsc#1184378, CVE-2021-21347: remote attacker to load and execute arbitrary code from a remote host + bsc#1184375, CVE-2021-21344: remote attacker could load and execute arbitrary code from a remote host + bsc#1184379, CVE-2021-21342: server-side forgery + bsc#1184377, CVE-2021-21341: remote attacker could cause a denial of service by allocating 100% CPU time + bsc#1184373, CVE-2021-21346: remote attacker could load and execute arbitrary code + bsc#1184372, CVE-2021-21345: remote attacker with sufficient rights could execute commands + bsc#1184376, CVE-2021-21343: replace or inject objects, that result in the deletion of files on the local host - Add patch: * Revert-MXParser-changes.patch + revert changes that would force us to add new dependency- Upgrade to 1.4.15 * fixes bsc#1180146, CVE-2020-26258 and bsc#1180145, CVE-2020-26259 - Upgrade to 1.4.14 * fixes bsc#1180994, CVE-2020-26217 - Update xstream to 1.4.15~susemanager Removed: * xstream_1_4_10-jdk11.patch * xstream_1_4_10-buildsh-sle12.patch * build.sh- Update xstream to 1.4.10 Added: * xstream_1_4_10-jdk11.patch * xstream_1_4_10-buildsh-sle12.patch * xstream-XSTREAM_1_4_10.tar.gz Removed: * 0001-Prevent-deserialization-of-void.patch * xstream-XSTREAM_1_4_9.tar.gz * xstream-XSTREAM_1_4_9-jdk11.patch - Major changes: - New XStream artifact with -java7 appended as version suffix for a library explicitly without the Java 8 stuff (lambda expression support, converters for java.time.* package). - Fix PrimitiveTypePermission to reject type void to prevent CVE-2017-7957 with an initialized security framework. - Improve performance by minimizing call stack of mapper chain. - XSTR-774: Add converters for types of java.time, java.time.chrono, and java.time.temporal packages (converters for LocalDate, LocalDateTime, LocalTime, OffsetDateTime, and ZonedDateTime by Matej Cimbora). - JavaBeanConverter does not respect ignored unknown elements. - Add XStream.setupDefaultSecurity to initialize security framework with defaults of XStream 1.5.x. - Emit error warning if security framework has not been initialized and the XStream instance is vulnerable to known exploits.- Feat: modify patch to be compatible with JDK 11 building Added: * xstream-XSTREAM_1_4_9-jdk11.patch Removed: * xstream-XSTREAM_1_4_9-jdk9.patch- fixes for SLE 15 compatibility- fix possible Denial of Service when unmarshalling void. (CVE-2017-7957, bsc#1070731) Added: * 0001-Prevent-deserialization-of-void.patch- Fix build for JDK9 - Disable javadoc generation (broken for SLE15 and Tumbleweed) - Add: * xstream-XSTREAM_1_4_9-jdk9.patch - Changed: * build.sh- Require building on Java 8, otherwise the LambdaMapper class is skipped (issue 30)- Upgrade to version 1.4.9, which fixes CVE-2016-3674 (bsc#972950)- Initial versionsheep67 16443408431.4.191.4.19-3.18.2xstream-xstream-parent.xmlxstreamxstream-parent.pom/usr/share/maven-metadata//usr/share/maven-poms//usr/share/maven-poms/xstream/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22699/SUSE_SLE-15-SP2_Update/bf3885adeaeff67c239128df82d55eec-xstream.SUSE_SLE-15-SP2_Updatecpioxz5noarch-suse-linuxXML 1.0 document, ASCII textdirectoryexported SGML document, ASCII textPRRRaZnlPbj-utf-8d4fc04afc592f1e69b2f41a73d2f7131a850593c6a45c971d871eaeba8dfac8b? 7zXZ !t/_v] crv(vX0ٹ7d&H=lv8ʧNccV`IŽjQAX̉˵603Zx24oIksiED}S֑u 6.;t }&u1~pWO8#ܬ@2p4E*'s±c6 |J+ Fդ[2MW"Q[3n"LP̣%TKdܕ>~dʖE2ޤΪ5hHc0 Юx܊^?y{'Jy+I $3 f$'.xg+\kMKC+O @_ x܏!_R 7\펓0[kU$ʳM1402CUv?ISi:IFBgz˴,bŌ]R%4y`(+[m*) RrdqPRrH=˞6ǼZ jElABOtB{K=8xtiV}{(北Y: y]F:DH2`&=P !3<;a C%C^C e6f*dG~{~F *xĕ2JZmB"VD fcX΂' 6;WVATG56ʮe~9?Vj ޚSxj7 C5RxŽCi|G|# rض9)]0< @0'>jMbO,4%Ō\/8\ܺXDK*q<]}FKV4(M9[} 7<ְ/hcDbߝ:NɏkU7r.50 !쒽y|0mDmHMLvgtoz`2:m<V/|oWӘ?+>lVTKxݢnfb0Y)6dǞ0B 9\op!-9Mu+yBټߞ_xc7iBnnߛw9V-}o/`)@8n/Xg \xf.\' H IBtP* T ~IZ3r$@Qm9 խu-V;[/w@VV1x{6s¶Mfk{|K01 :kCg\? ؟ɃeHs苵PI?#9k`( $o YÕ;΄g3kDJ"@ Uy"JY9Byƭ6u? !?H^ N]n;I2Wz D>?Lj[AOlrcf.o)E9E_R y L DXBMhiۤd m.ʌAX*O1v$v8kN.aV̖?PghLhQx(+>B~/lx[!Q|2u#vƆVw壣2]c6/]ʞBZ!:S5vqǟF^<!;ڦ7|= qߓ},~P6ƒI cXdz;=1zU7:frMA@K+3-}z:ʯid!w27@NN@F, |4YiN6醦 %s~ΜhöjR:cP+@Hfo2LrxGU4'_S YcrA#%S>taZ[7 m&CO֔*Um|7x<8J^̦~6wf!"MUC1 T^@JWV|f_ǰf gYӝ7ps3Ή>} \Iܝ0rQ<&$Rw.寝2qgMvR+eV zZ8k^k'Y), ' #ݲOȿCY׍5QGNqrauwTL;Ce/Õv]J^RcѶB.+H(LRƤщK gY/7S_%NS:̛l_Ƶf/ώ={ O|]SY 1?Hыk7:M=]|W8GٳnkAL]Jڦ ; U -TN5G$R˥ڤF2 _[M̮tJ*/MT{@CzXD^"+߸l2)li~4~:^-奃;Ca@7Dڪ`dwIWNļN].hj6uəp/3""P-{-hRʕBT &1u0r0;> k<5/85OZOm_MڵPNG!Ո8؂H~7G;ɷx3ygt tE~x*Fb;wPf϶Clw5컙l%3VUSƇ' x(x54BCr\[~TMz^9g=qbiC{+}9uxO Ud+~pM2)cĹtTZgc o}=QUTd{w* >پpWև*b"/vt8tv ZO5vYk]U^]$;F7ԥ#+a/]0"f{5A`PAN,>7a0ߩ02ϭVhwÀbSIOS0V1X*'r Oi1yN0Ʉ|β3OBƁNv]gR.&a:E("fRC:Fi{ `ط+z RT.バ2l-|/]P{6ndXW#w f8zR[[ bm 2^^9ͅ -t˧TH3BѱQDeD)Dɒ!r +wnjuv xi/27mP>kE䍁4@$[[´&#[vˁL%%>xD'WF8onUH^]Gl-GhSlQσ E+)DnR!^;e]&JI0z}a|q]ࢭflƇK0LhtfԌ̋(R`l¿Ǫ9]C* )GKFνbO*}ڌ ؆.(}f'Zj -FOBj.̀c{],F噾֬0 ~02%?9ꐻBfk^G;f Dp O*Ӿ Dٳ ߁}I3t{LEc+c75`<`L-Fc9{M7d|;Jк@qXݟmXo  f#XQw;U_X }s<~;?u²8}I!$qz )ze!ާ|\6l ejiF$ϊcwb3s)pOUٶ}AUe _4`-z LxG*!Us+94}5.r(x%?m5cDTk |WA~eWMW ` aH$IvQtD1n17N2-5#]IH=g7L-Un YZ