Bug 1764658 (CVE-2019-12400) - CVE-2019-12400 xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source
Summary: CVE-2019-12400 xml-security: Apache Santuario potentially loads XML parsing c...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-12400
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1764659 1764660 1764661
Blocks: 1764662
TreeView+ depends on / blocked
 
Reported: 2019-10-23 14:32 UTC by Pedro Sampaio
Modified: 2020-12-15 15:55 UTC (History)
71 users (show)

Fixed In Version: xmlsec 2.1.4
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-03-12 22:31:54 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:0804 0 None None None 2020-03-12 17:04:28 UTC
Red Hat Product Errata RHSA-2020:0805 0 None None None 2020-03-12 17:05:58 UTC
Red Hat Product Errata RHSA-2020:0806 0 None None None 2020-03-12 17:01:33 UTC
Red Hat Product Errata RHSA-2020:0811 0 None None None 2020-03-12 17:00:36 UTC
Red Hat Product Errata RHSA-2020:0951 0 None None None 2020-03-23 20:13:47 UTC
Red Hat Product Errata RHSA-2020:2067 0 None None None 2020-05-18 10:27:15 UTC
Red Hat Product Errata RHSA-2020:3192 0 None None None 2020-07-28 15:55:31 UTC

Description Pedro Sampaio 2019-10-23 14:32:13 UTC
In version 2.0.3 Apache Santuario XML Security for Java, a caching mechanism was introduced to speed up creating new XML documents using a static pool of DocumentBuilders. However, if some untrusted code can register a malicious implementation with the thread context class loader first, then this implementation might be cached and re-used by Apache Santuario - XML Security for Java, leading to potential security flaws when validating signed documents, etc. The vulnerability affects Apache Santuario - XML Security for Java 2.0.x releases from 2.0.3 and all 2.1.x releases before 2.1.4.

References:

http://santuario.apache.org/secadv.data/CVE-2019-12400.asc?version=1&modificationDate=1566573083000&api=v2
https://lists.apache.org/thread.html/8e814b925bf580bc527d96ff51e72ffe5bdeaa4b8bf5b89498cab24c@%3Cdev.santuario.apache.org%3E
https://lists.apache.org/thread.html/edaa7edb9c58e5f5bd0c950f2b6232b62b15f5c44ad803e8728308ce@%3Cdev.santuario.apache.org%3E
https://security.netapp.com/advisory/ntap-20190910-0003/

Comment 1 Pedro Sampaio 2019-10-23 14:32:38 UTC
Created xml-security tracking bugs for this issue:

Affects: epel-all [bug 1764660]
Affects: fedora-all [bug 1764659]


Created xmlsec1 tracking bugs for this issue:

Affects: fedora-all [bug 1764661]

Comment 2 Pedro Sampaio 2019-10-23 21:30:31 UTC
removed xmlsec1 from affects as I found out its a completely not related package.

Comment 3 Kunjan Rathod 2019-11-14 23:11:48 UTC
This vulnerability is out of security support scope for the following products:
 * Red Hat Enterprise Application Platform 6
 * Red Hat Enterprise Application Platform 5
 * Red Hat JBoss Operations Network 3
 * Red Hat JBoss BRMS 5
 * Red Hat JBoss SOA Platform 5



Please refer to https://access.redhat.com/support/policy/updates/jboss_notes for more details.

Comment 5 Paramvir jindal 2019-11-19 16:48:20 UTC
RHSSO 7.3.4 ships xmlsec-2.1.2.redhat-00001.jar so seems to be affected as per the description:
rhsso-7.3/modules/system/layers/base/org/apache/santuario/xmlsec/main/xmlsec-2.1.2.redhat-00001.jar

Comment 9 Kunjan Rathod 2019-12-05 23:50:59 UTC
This vulnerability is out of security support scope for the following products:
 * Red Hat JBoss Data Virtualization & Services 6
 * Red Hat JBoss Fuse Service Works 6


Please refer to https://access.redhat.com/support/policy/updates/jboss_notes for more details.

Comment 13 errata-xmlrpc 2020-03-12 17:00:33 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2020:0811 https://access.redhat.com/errata/RHSA-2020:0811

Comment 14 errata-xmlrpc 2020-03-12 17:01:29 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8

Via RHSA-2020:0806 https://access.redhat.com/errata/RHSA-2020:0806

Comment 15 errata-xmlrpc 2020-03-12 17:04:24 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6

Via RHSA-2020:0804 https://access.redhat.com/errata/RHSA-2020:0804

Comment 16 errata-xmlrpc 2020-03-12 17:05:54 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7

Via RHSA-2020:0805 https://access.redhat.com/errata/RHSA-2020:0805

Comment 17 Product Security DevOps Team 2020-03-12 22:31:54 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-12400

Comment 18 errata-xmlrpc 2020-03-23 20:13:44 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On

Via RHSA-2020:0951 https://access.redhat.com/errata/RHSA-2020:0951

Comment 19 errata-xmlrpc 2020-05-18 10:27:11 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2020:2067 https://access.redhat.com/errata/RHSA-2020:2067

Comment 20 errata-xmlrpc 2020-07-28 15:55:27 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.7.0

Via RHSA-2020:3192 https://access.redhat.com/errata/RHSA-2020:3192


Note You need to log in before you can comment on or make changes to this bug.