Executive Summary

Informations
Name CVE-2019-12400 First vendor Publication 2019-08-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In version 2.0.3 Apache Santuario XML Security for Java, a caching mechanism was introduced to speed up creating new XML documents using a static pool of DocumentBuilders. However, if some untrusted code can register a malicious implementation with the thread context class loader first, then this implementation might be cached and re-used by Apache Santuario - XML Security for Java, leading to potential security flaws when validating signed documents, etc. The vulnerability affects Apache Santuario - XML Security for Java 2.0.x releases from 2.0.3 and all 2.1.x releases before 2.1.4.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12400

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21
Application 2
Application 1

Sources (Detail)

https://lists.apache.org/thread.html/8e814b925bf580bc527d96ff51e72ffe5bdeaa4b...
https://lists.apache.org/thread.html/edaa7edb9c58e5f5bd0c950f2b6232b62b15f5c4...
https://lists.apache.org/thread.html/r107bffb06a5e27457fe9af7dfe3a233d0d36c6c...
https://lists.apache.org/thread.html/r1c07a561426ec5579073046ad7f4207cdcef452...
https://lists.apache.org/thread.html/rcdc0da94fe21b26493eae47ca987a290bdf90c7...
https://lists.apache.org/thread.html/rf82be0a7c98cd3545e20817bb96ed05551ea002...
https://lists.apache.org/thread.html/rf958cea96236de8829940109ae07e870aa3d592...
Source Url
CONFIRM http://santuario.apache.org/secadv.data/CVE-2019-12400.asc?version=1&modi...
https://security.netapp.com/advisory/ntap-20190910-0003/
MISC https://www.oracle.com/security-alerts/cpuoct2021.html
REDHAT https://access.redhat.com/errata/RHSA-2020:0804
https://access.redhat.com/errata/RHSA-2020:0805
https://access.redhat.com/errata/RHSA-2020:0806
https://access.redhat.com/errata/RHSA-2020:0811

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:39:23
  • Multiple Updates
2023-04-19 01:44:56
  • Multiple Updates
2022-04-13 21:23:20
  • Multiple Updates
2021-10-20 17:23:27
  • Multiple Updates
2021-09-17 17:23:13
  • Multiple Updates
2021-05-04 13:28:57
  • Multiple Updates
2021-04-22 02:42:55
  • Multiple Updates
2020-07-21 05:22:41
  • Multiple Updates
2020-05-23 02:22:03
  • Multiple Updates
2019-09-19 21:19:46
  • Multiple Updates
2019-09-10 21:19:49
  • Multiple Updates
2019-09-06 17:19:27
  • Multiple Updates
2019-09-05 17:19:37
  • Multiple Updates
2019-09-03 21:19:16
  • Multiple Updates
2019-08-26 17:19:21
  • Multiple Updates
2019-08-24 05:19:29
  • First insertion