gsd-2011-5245
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The readFrom function in providers.jaxb.JAXBXmlTypeProvider in RESTEasy before 2.3.2 allows remote attackers to read arbitrary files via an external entity reference in a Java Architecture for XML Binding (JAXB) input, aka an XML external entity (XXE) injection attack, a similar vulnerability to CVE-2012-0818.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2011-5245",
    "description": "The readFrom function in providers.jaxb.JAXBXmlTypeProvider in RESTEasy before 2.3.2 allows remote attackers to read arbitrary files via an external entity reference in a Java Architecture for XML Binding (JAXB) input, aka an XML external entity (XXE) injection attack, a similar vulnerability to CVE-2012-0818.",
    "id": "GSD-2011-5245",
    "references": [
      "https://access.redhat.com/errata/RHSA-2014:0372",
      "https://access.redhat.com/errata/RHSA-2014:0371",
      "https://access.redhat.com/errata/RHSA-2012:1125",
      "https://access.redhat.com/errata/RHSA-2012:1059",
      "https://access.redhat.com/errata/RHSA-2012:1058",
      "https://access.redhat.com/errata/RHSA-2012:1057",
      "https://access.redhat.com/errata/RHSA-2012:1056",
      "https://access.redhat.com/errata/RHSA-2012:0519",
      "https://access.redhat.com/errata/RHSA-2012:0441",
      "https://access.redhat.com/errata/RHSA-2012:0421"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2011-5245"
      ],
      "details": "The readFrom function in providers.jaxb.JAXBXmlTypeProvider in RESTEasy before 2.3.2 allows remote attackers to read arbitrary files via an external entity reference in a Java Architecture for XML Binding (JAXB) input, aka an XML external entity (XXE) injection attack, a similar vulnerability to CVE-2012-0818.",
      "id": "GSD-2011-5245",
      "modified": "2023-12-13T01:19:09.027027Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2011-5245",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The readFrom function in providers.jaxb.JAXBXmlTypeProvider in RESTEasy before 2.3.2 allows remote attackers to read arbitrary files via an external entity reference in a Java Architecture for XML Binding (JAXB) input, aka an XML external entity (XXE) injection attack, a similar vulnerability to CVE-2012-0818."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=785631",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=785631"
          },
          {
            "name": "78680",
            "refsource": "OSVDB",
            "url": "http://www.osvdb.org/78680"
          },
          {
            "name": "RHSA-2012:1059",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1059.html"
          },
          {
            "name": "https://issues.jboss.org/browse/RESTEASY-647",
            "refsource": "CONFIRM",
            "url": "https://issues.jboss.org/browse/RESTEASY-647"
          },
          {
            "name": "RHSA-2012:1056",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1056.html"
          },
          {
            "name": "RHSA-2012:1058",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1058.html"
          },
          {
            "name": "51766",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/51766"
          },
          {
            "name": "RHSA-2012:0519",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0519.html"
          },
          {
            "name": "50084",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/50084"
          },
          {
            "name": "RHSA-2014:0371",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0371.html"
          },
          {
            "name": "RHSA-2012:1057",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1057.html"
          },
          {
            "name": "resteasy-xml-info-disclosure(72808)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72808"
          },
          {
            "name": "RHSA-2012:0441",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0441.html"
          },
          {
            "name": "47832",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/47832"
          },
          {
            "name": "57719",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/57719"
          },
          {
            "name": "57716",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/57716"
          },
          {
            "name": "RHSA-2014:0372",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0372.html"
          },
          {
            "name": "https://issues.jboss.org/browse/RESTEASY/fixforversion/12318708",
            "refsource": "CONFIRM",
            "url": "https://issues.jboss.org/browse/RESTEASY/fixforversion/12318708"
          },
          {
            "name": "RHSA-2012:1125",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1125.html"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,2.3.2)",
          "affected_versions": "All versions before 2.3.2",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-200",
            "CWE-937"
          ],
          "date": "2022-08-16",
          "description": "The readFrom function in providers.jaxb.JAXBXmlTypeProvider in RESTEasy before 2.3.2 allows remote attackers to read arbitrary files via an external entity reference in a Java Architecture for XML Binding (JAXB) input, aka an XML external entity (XXE) injection attack, a similar vulnerability to CVE-2012-0818.",
          "fixed_versions": [
            "2.3.2"
          ],
          "identifier": "CVE-2011-5245",
          "identifiers": [
            "GHSA-g4jg-gpwv-p7wv",
            "CVE-2011-5245"
          ],
          "not_impacted": "All versions starting from 2.3.2",
          "package_slug": "maven/org.jboss.resteasy/resteasy-client",
          "pubdate": "2022-05-17",
          "solution": "Upgrade to version 2.3.2 or above.",
          "title": "Exposure of Sensitive Information to an Unauthorized Actor",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2011-5245",
            "https://bugzilla.redhat.com/show_bug.cgi?id=785631",
            "https://exchange.xforce.ibmcloud.com/vulnerabilities/72808",
            "https://issues.jboss.org/browse/RESTEASY-647",
            "https://issues.jboss.org/browse/RESTEASY/fixforversion/12318708",
            "http://rhn.redhat.com/errata/RHSA-2012-1056.html",
            "http://rhn.redhat.com/errata/RHSA-2012-1058.html",
            "http://rhn.redhat.com/errata/RHSA-2012-1059.html",
            "http://rhn.redhat.com/errata/RHSA-2014-0371.html",
            "http://rhn.redhat.com/errata/RHSA-2014-0372.html",
            "http://www.osvdb.org/78680",
            "https://github.com/resteasy/resteasy/pull/34",
            "https://github.com/advisories/GHSA-g4jg-gpwv-p7wv"
          ],
          "uuid": "963d53d9-2d8c-41f8-8ffd-5da3e00280c8"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:2.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:2.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:2.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:1.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:2.2.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:2.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:1.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:1.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.3.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:2.3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-5245"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The readFrom function in providers.jaxb.JAXBXmlTypeProvider in RESTEasy before 2.3.2 allows remote attackers to read arbitrary files via an external entity reference in a Java Architecture for XML Binding (JAXB) input, aka an XML external entity (XXE) injection attack, a similar vulnerability to CVE-2012-0818."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-200"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "78680",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://www.osvdb.org/78680"
            },
            {
              "name": "50084",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/50084"
            },
            {
              "name": "https://issues.jboss.org/browse/RESTEASY/fixforversion/12318708",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://issues.jboss.org/browse/RESTEASY/fixforversion/12318708"
            },
            {
              "name": "https://issues.jboss.org/browse/RESTEASY-647",
              "refsource": "CONFIRM",
              "tags": [
                "Patch"
              ],
              "url": "https://issues.jboss.org/browse/RESTEASY-647"
            },
            {
              "name": "51766",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/51766"
            },
            {
              "name": "RHSA-2012:1056",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1056.html"
            },
            {
              "name": "RHSA-2012:1058",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1058.html"
            },
            {
              "name": "RHSA-2012:0519",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0519.html"
            },
            {
              "name": "47832",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/47832"
            },
            {
              "name": "RHSA-2012:0441",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0441.html"
            },
            {
              "name": "RHSA-2012:1059",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1059.html"
            },
            {
              "name": "RHSA-2012:1057",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1057.html"
            },
            {
              "name": "RHSA-2012:1125",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1125.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=785631",
              "refsource": "MISC",
              "tags": [],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=785631"
            },
            {
              "name": "57716",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/57716"
            },
            {
              "name": "RHSA-2014:0371",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0371.html"
            },
            {
              "name": "57719",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/57719"
            },
            {
              "name": "RHSA-2014:0372",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0372.html"
            },
            {
              "name": "resteasy-xml-info-disclosure(72808)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72808"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2017-08-29T01:30Z",
      "publishedDate": "2012-11-23T20:55Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...