cve-2012-0818
Vulnerability from cvelistv5
Published
2012-11-23 20:00
Modified
2024-08-06 18:38
Severity
Summary
RESTEasy before 2.3.1 allows remote attackers to read arbitrary files via an external entity reference in a DOM document, aka an XML external entity (XXE) injection attack.
References
SourceURLTags
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2012-0441.htmlVendor Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2012-0519.htmlVendor Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2012-1056.htmlVendor Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2012-1057.htmlVendor Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2012-1058.htmlVendor Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2012-1059.htmlVendor Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2012-1125.htmlVendor Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2014-0371.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2014-0372.html
secalert@redhat.comhttp://secunia.com/advisories/47818Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/47832Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/48697
secalert@redhat.comhttp://secunia.com/advisories/48954
secalert@redhat.comhttp://secunia.com/advisories/50084Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/57716
secalert@redhat.comhttp://secunia.com/advisories/57719
secalert@redhat.comhttp://www.osvdb.org/78679
secalert@redhat.comhttp://www.securityfocus.com/bid/51748
secalert@redhat.comhttp://www.securityfocus.com/bid/51766
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=785631
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/72808
secalert@redhat.comhttps://issues.jboss.org/browse/RESTEASY-637Patch
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:38:14.782Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=785631"
          },
          {
            "name": "RHSA-2012:1059",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1059.html"
          },
          {
            "name": "51748",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/51748"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.jboss.org/browse/RESTEASY-637"
          },
          {
            "name": "RHSA-2012:1056",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1056.html"
          },
          {
            "name": "RHSA-2012:1058",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1058.html"
          },
          {
            "name": "51766",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/51766"
          },
          {
            "name": "78679",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/78679"
          },
          {
            "name": "RHSA-2012:0519",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0519.html"
          },
          {
            "name": "50084",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50084"
          },
          {
            "name": "RHSA-2014:0371",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0371.html"
          },
          {
            "name": "RHSA-2012:1057",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1057.html"
          },
          {
            "name": "resteasy-xml-info-disclosure(72808)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72808"
          },
          {
            "name": "48954",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48954"
          },
          {
            "name": "RHSA-2012:0441",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0441.html"
          },
          {
            "name": "47832",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47832"
          },
          {
            "name": "57719",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57719"
          },
          {
            "name": "57716",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57716"
          },
          {
            "name": "47818",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47818"
          },
          {
            "name": "RHSA-2014:0372",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0372.html"
          },
          {
            "name": "48697",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48697"
          },
          {
            "name": "RHSA-2012:1125",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1125.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-12-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "RESTEasy before 2.3.1 allows remote attackers to read arbitrary files via an external entity reference in a DOM document, aka an XML external entity (XXE) injection attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=785631"
        },
        {
          "name": "RHSA-2012:1059",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1059.html"
        },
        {
          "name": "51748",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/51748"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.jboss.org/browse/RESTEASY-637"
        },
        {
          "name": "RHSA-2012:1056",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1056.html"
        },
        {
          "name": "RHSA-2012:1058",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1058.html"
        },
        {
          "name": "51766",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/51766"
        },
        {
          "name": "78679",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/78679"
        },
        {
          "name": "RHSA-2012:0519",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0519.html"
        },
        {
          "name": "50084",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50084"
        },
        {
          "name": "RHSA-2014:0371",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0371.html"
        },
        {
          "name": "RHSA-2012:1057",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1057.html"
        },
        {
          "name": "resteasy-xml-info-disclosure(72808)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72808"
        },
        {
          "name": "48954",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48954"
        },
        {
          "name": "RHSA-2012:0441",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0441.html"
        },
        {
          "name": "47832",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47832"
        },
        {
          "name": "57719",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/57719"
        },
        {
          "name": "57716",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/57716"
        },
        {
          "name": "47818",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47818"
        },
        {
          "name": "RHSA-2014:0372",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0372.html"
        },
        {
          "name": "48697",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48697"
        },
        {
          "name": "RHSA-2012:1125",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1125.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2012-0818",
    "datePublished": "2012-11-23T20:00:00",
    "dateReserved": "2012-01-19T00:00:00",
    "dateUpdated": "2024-08-06T18:38:14.782Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2012-0818\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-11-23T20:55:02.320\",\"lastModified\":\"2023-02-13T03:26:21.480\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"RESTEasy before 2.3.1 allows remote attackers to read arbitrary files via an external entity reference in a DOM document, aka an XML external entity (XXE) injection attack.\"},{\"lang\":\"es\",\"value\":\"RESTEasy anterior a v2.3.1 permite a atacantes remotos leer archivos de su elecci\u00f3n a trav\u00e9s de una referencia de entidad externa en un documento DOM, tambi\u00e9n conocido como un ataque de inyecci\u00f3n XML de entidad externa (XXE)\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:resteasy:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.3.0\",\"matchCriteriaId\":\"1B9CAFED-9068-40C0-BD72-72D01F433DB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:resteasy:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02480F00-302E-49DA-9FF3-41DC8A5A5E39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:resteasy:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59E0CE57-59C4-485C-87DB-CD5E3EDFBFC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:resteasy:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D332D87E-6270-4DC6-8EC2-8053890DA545\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:resteasy:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0A15B5C-0538-4C1E-99FC-E4620D4157BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:resteasy:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC38C8FE-62D3-4FC6-8BF0-6437A1FC9F26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:resteasy:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B945333E-1B4E-4B60-B060-1186B8AC2527\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:resteasy:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F75F5EC0-639A-40D3-871D-1FA38BF1A37E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:resteasy:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22F557EA-05E8-4773-BB81-C0EBFE89C61F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:resteasy:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EB842B8-6D95-484F-AE07-9C97BFD161D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:resteasy:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC3D6E8C-E691-404C-9647-3ABFBF66FCDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:resteasy:2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"715FCD38-C218-45AB-824A-0EA7908BA951\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:resteasy:2.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45635C9A-7AA2-42E0-95CC-C1DEC0AF60BC\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0441.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0519.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1056.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1057.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1058.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1059.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1125.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0371.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0372.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/47818\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/47832\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/48697\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/48954\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/50084\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/57716\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/57719\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.osvdb.org/78679\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/51748\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/51766\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=785631\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/72808\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.jboss.org/browse/RESTEASY-637\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...