gsd-2013-2172
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
jcp/xml/dsig/internal/dom/DOMCanonicalizationMethod.java in Apache Santuario XML Security for Java 1.4.x before 1.4.8 and 1.5.x before 1.5.5 allows context-dependent attackers to spoof an XML Signature by using the CanonicalizationMethod parameter to specify an arbitrary weak "canonicalization algorithm to apply to the SignedInfo part of the Signature."
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-2172", "description": "jcp/xml/dsig/internal/dom/DOMCanonicalizationMethod.java in Apache Santuario XML Security for Java 1.4.x before 1.4.8 and 1.5.x before 1.5.5 allows context-dependent attackers to spoof an XML Signature by using the CanonicalizationMethod parameter to specify an arbitrary weak \"canonicalization algorithm to apply to the SignedInfo part of the Signature.\"", "id": "GSD-2013-2172", "references": [ "https://www.debian.org/security/2014/dsa-3065", "https://access.redhat.com/errata/RHSA-2014:1369", "https://access.redhat.com/errata/RHSA-2014:0400", "https://access.redhat.com/errata/RHSA-2014:0212", "https://access.redhat.com/errata/RHSA-2013:1853", "https://access.redhat.com/errata/RHSA-2013:1437", "https://access.redhat.com/errata/RHSA-2013:1375", "https://access.redhat.com/errata/RHSA-2013:1220", "https://access.redhat.com/errata/RHSA-2013:1219", "https://access.redhat.com/errata/RHSA-2013:1218", "https://access.redhat.com/errata/RHSA-2013:1217", "https://access.redhat.com/errata/RHSA-2013:1209", "https://access.redhat.com/errata/RHSA-2013:1208", "https://access.redhat.com/errata/RHSA-2013:1207", "https://advisories.mageia.org/CVE-2013-2172.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-2172" ], "details": "jcp/xml/dsig/internal/dom/DOMCanonicalizationMethod.java in Apache Santuario XML Security for Java 1.4.x before 1.4.8 and 1.5.x before 1.5.5 allows context-dependent attackers to spoof an XML Signature by using the CanonicalizationMethod parameter to specify an arbitrary weak \"canonicalization algorithm to apply to the SignedInfo part of the Signature.\"", "id": "GSD-2013-2172", "modified": "2023-12-13T01:22:17.559538Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2172", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "jcp/xml/dsig/internal/dom/DOMCanonicalizationMethod.java in Apache Santuario XML Security for Java 1.4.x before 1.4.8 and 1.5.x before 1.5.5 allows context-dependent attackers to spoof an XML Signature by using the CanonicalizationMethod parameter to specify an arbitrary weak \"canonicalization algorithm to apply to the SignedInfo part of the Signature.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://rhn.redhat.com/errata/RHSA-2013-1437.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1437.html" }, { "name": "https://lists.apache.org/thread.html/680e6938b6412e26d5446054fd31de2011d33af11786b989127d1cc3%40%3Ccommits.santuario.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/680e6938b6412e26d5446054fd31de2011d33af11786b989127d1cc3%40%3Ccommits.santuario.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r1c07a561426ec5579073046ad7f4207cdcef452bb3100abaf908e0cd%40%3Ccommits.santuario.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r1c07a561426ec5579073046ad7f4207cdcef452bb3100abaf908e0cd%40%3Ccommits.santuario.apache.org%3E" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1207.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1207.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1208.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1208.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1209.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1209.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1217.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1217.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1218.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1218.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1219.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1219.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1220.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1220.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1375.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1375.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1853.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1853.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2014-0212.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-0212.html" }, { "name": "http://santuario.apache.org/secadv.data/CVE-2013-2172.txt.asc", "refsource": "MISC", "url": "http://santuario.apache.org/secadv.data/CVE-2013-2172.txt.asc" }, { "name": "http://seclists.org/fulldisclosure/2014/Dec/23", "refsource": "MISC", "url": "http://seclists.org/fulldisclosure/2014/Dec/23" }, { "name": "http://secunia.com/advisories/54019", "refsource": "MISC", "url": "http://secunia.com/advisories/54019" }, { "name": "http://svn.apache.org/viewvc/santuario/xml-security-java/branches/1.5.x-fixes/src/main/java/org/apache/jcp/xml/dsig/internal/dom/DOMCanonicalizationMethod.java?r1=1353876\u0026r2=1493772\u0026pathrev=1493772\u0026diff_format=h", "refsource": "MISC", "url": "http://svn.apache.org/viewvc/santuario/xml-security-java/branches/1.5.x-fixes/src/main/java/org/apache/jcp/xml/dsig/internal/dom/DOMCanonicalizationMethod.java?r1=1353876\u0026r2=1493772\u0026pathrev=1493772\u0026diff_format=h" }, { "name": "http://www.debian.org/security/2014/dsa-3065", "refsource": "MISC", "url": "http://www.debian.org/security/2014/dsa-3065" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "name": "http://www.osvdb.org/94651", "refsource": "MISC", "url": "http://www.osvdb.org/94651" }, { "name": "http://www.securityfocus.com/archive/1/534161/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "name": "http://www.securityfocus.com/bid/60846", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/60846" }, { "name": "http://www.ubuntu.com/usn/USN-2028-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2028-1" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html", "refsource": "MISC", "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[1.4-alpha0,1.4.7],[1.5-alpha0,1.5.4]", "affected_versions": "All versions starting from 1.4-alpha0 up to 1.4.7, all versions starting from 1.5-alpha0 up to 1.5.4", "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "cwe_ids": [ "CWE-1035", "CWE-310", "CWE-937" ], "date": "2018-10-09", "description": "`jcp/xml/dsig/internal/dom/DOMCanonicalizationMethod.java` in this package allows context-dependent attackers to spoof an XML Signature by using the `CanonicalizationMethod` parameter to specify an arbitrary weak \"canonicalization algorithm to apply to the `SignedInfo` part of the Signature.\"", "fixed_versions": [ "1.4.8", "1.5.5" ], "identifier": "CVE-2013-2172", "identifiers": [ "CVE-2013-2172" ], "not_impacted": "All versions before 1.4-alpha0, all versions after 1.4.7 before 1.5-alpha0, all versions after 1.5.4", "package_slug": "maven/org.apache.santuario/xmlsec", "pubdate": "2013-08-20", "solution": "Upgrade to versions 1.4.8, 1.5.5 or above.", "title": "XML signature spoofing", "urls": [ "http://santuario.apache.org/secadv.data/CVE-2013-2172.txt.asc", "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2172" ], "uuid": "13c028d1-85b4-495f-8880-12f58d86b83d" }, { "affected_range": "[1.4,1.4.7],[1.5,1.5.4]", "affected_versions": "All versions starting from 1.4 up to 1.4.7, all versions starting from 1.5 up to 1.5.4", "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "cwe_ids": [ "CWE-1035", "CWE-310", "CWE-937" ], "date": "2018-10-09", "description": "Attackers could spoof an XML Signature by using the CanonicalizationMethod parameter to specify an arbitrary weak canonicalization algorithm to apply to the `SignedInfo` part of the Signature.", "fixed_versions": [ "1.4.8", "1.5.5" ], "identifier": "CVE-2013-2172", "identifiers": [ "CVE-2013-2172" ], "not_impacted": "All versions before 1.4, all versions after 1.4.7 before 1.5, all versions after 1.5.4", "package_slug": "maven/xml-security/xmlsec", "pubdate": "2013-08-20", "solution": "Upgrade to versions 1.4.8, 1.5.5 or above.", "title": "Cryptographic Issues", "urls": [ "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2172", "http://santuario.apache.org/secadv.data/CVE-2013-2172.txt.asc" ], "uuid": "61590481-bdc1-46bd-b177-71dc5fa1749e" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2172" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "jcp/xml/dsig/internal/dom/DOMCanonicalizationMethod.java in Apache Santuario XML Security for Java 1.4.x before 1.4.8 and 1.5.x before 1.5.5 allows context-dependent attackers to spoof an XML Signature by using the CanonicalizationMethod parameter to specify an arbitrary weak \"canonicalization algorithm to apply to the SignedInfo part of the Signature.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-310" } ] } ] }, "references": { "reference_data": [ { "name": "94651", "refsource": "OSVDB", "tags": [], "url": "http://www.osvdb.org/94651" }, { "name": "http://santuario.apache.org/secadv.data/CVE-2013-2172.txt.asc", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://santuario.apache.org/secadv.data/CVE-2013-2172.txt.asc" }, { "name": "54019", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/54019" }, { "name": "http://svn.apache.org/viewvc/santuario/xml-security-java/branches/1.5.x-fixes/src/main/java/org/apache/jcp/xml/dsig/internal/dom/DOMCanonicalizationMethod.java?r1=1353876\u0026r2=1493772\u0026pathrev=1493772\u0026diff_format=h", "refsource": "MISC", "tags": [ "Patch" ], "url": "http://svn.apache.org/viewvc/santuario/xml-security-java/branches/1.5.x-fixes/src/main/java/org/apache/jcp/xml/dsig/internal/dom/DOMCanonicalizationMethod.java?r1=1353876\u0026r2=1493772\u0026pathrev=1493772\u0026diff_format=h" }, { "name": "RHSA-2013:1217", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-1217.html" }, { "name": "RHSA-2013:1218", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-1218.html" }, { "name": "RHSA-2013:1220", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-1220.html" }, { "name": "RHSA-2013:1219", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-1219.html" }, { "name": "RHSA-2013:1208", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-1208.html" }, { "name": "RHSA-2013:1209", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-1209.html" }, { "name": "RHSA-2013:1207", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-1207.html" }, { "name": "RHSA-2013:1375", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-1375.html" }, { "name": "RHSA-2013:1437", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-1437.html" }, { "name": "RHSA-2013:1853", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-1853.html" }, { "name": "RHSA-2014:0212", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-0212.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "name": "DSA-3065", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2014/dsa-3065" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "refsource": "FULLDISC", "tags": [], "url": "http://seclists.org/fulldisclosure/2014/Dec/23" }, { "name": "60846", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/60846" }, { "name": "USN-2028-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2028-1" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "name": "https://lists.apache.org/thread.html/r1c07a561426ec5579073046ad7f4207cdcef452bb3100abaf908e0cd%40%3Ccommits.santuario.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r1c07a561426ec5579073046ad7f4207cdcef452bb3100abaf908e0cd%40%3Ccommits.santuario.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/680e6938b6412e26d5446054fd31de2011d33af11786b989127d1cc3%40%3Ccommits.santuario.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/680e6938b6412e26d5446054fd31de2011d33af11786b989127d1cc3%40%3Ccommits.santuario.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-04-18T19:06Z", "publishedDate": "2013-08-20T22:55Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.