10
CVSSv2

CVE-2012-2379

Published: 03/01/2013 Updated: 13/02/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Apache CXF 2.4.x prior to 2.4.8, 2.5.x prior to 2.5.4, and 2.6.x prior to 2.6.1, when a Supporting Token specifies a child WS-SecurityPolicy 1.1 or 1.2 policy, does not properly ensure that an XML element is signed or encrypted, which has unspecified impact and attack vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

apache cxf 2.4.6

apache cxf 2.4.0

apache cxf 2.4.3

apache cxf 2.4.4

apache cxf 2.4.2

apache cxf 2.4.1

apache cxf 2.4.7

apache cxf 2.4.5

apache cxf 2.5.2

apache cxf 2.5.3

apache cxf 2.5.0

apache cxf 2.5.1

apache cxf 2.6.0

Vendor Advisories

Synopsis Important: JBoss Enterprise Application Platform 520 update Type/Severity Security Advisory: Important Topic Updated JBoss Enterprise Application Platform 520 packages that fixmultiple security issues, various bugs, and add several enhancements arenow available for Red Hat Enterprise Linux 6Th ...
Synopsis Important: JBoss Enterprise Web Platform 520 update Type/Severity Security Advisory: Important Topic Updated JBoss Enterprise Web Platform 520 packages that fix multiplesecurity issues, various bugs, and add several enhancements are nowavailable for Red Hat Enterprise Linux 5The Red Hat Securi ...
Synopsis Important: JBoss Enterprise Web Platform 520 update Type/Severity Security Advisory: Important Topic Updated JBoss Enterprise Web Platform 520 packages that fix multiplesecurity issues, various bugs, and add several enhancements are nowavailable for Red Hat Enterprise Linux 6The Red Hat Securi ...
Synopsis Important: JBoss Enterprise Web Platform 520 update Type/Severity Security Advisory: Important Topic JBoss Enterprise Web Platform 520, which fixes multiple security issues,various bugs, and adds several enhancements, is now available from the RedHat Customer PortalThe Red Hat Security Respons ...
Synopsis Important: JBoss Enterprise Application Platform 520 update Type/Severity Security Advisory: Important Topic Updated JBoss Enterprise Application Platform 520 packages that fixmultiple security issues, various bugs, and add several enhancements arenow available for Red Hat Enterprise Linux 5Th ...
Synopsis Important: JBoss Enterprise Application Platform 520 update Type/Severity Security Advisory: Important Topic JBoss Enterprise Application Platform 520, which fixes multiple securityissues, various bugs, and adds several enhancements, is now available fromthe Red Hat Customer PortalThe Red Hat ...
Synopsis Important: JBoss Enterprise SOA Platform 530 update Type/Severity Security Advisory: Important Topic JBoss Enterprise SOA Platform 530 roll up patch 2, which fixes onesecurity issue and various bugs, is now available from the Red Hat CustomerPortalThe Red Hat Security Response Team has rated t ...
Synopsis Important: JBoss Enterprise Application Platform 601 update Type/Severity Security Advisory: Important Topic JBoss Enterprise Application Platform 601, which fixes multiple securityissues, various bugs, and adds enhancements, is now available from the RedHat Customer PortalThe Red Hat Security ...
Synopsis Important: JBoss Enterprise Application Platform 601 update Type/Severity Security Advisory: Important Topic Updated JBoss Enterprise Application Platform 601 packages that fixmultiple security issues, various bugs, and add enhancements are nowavailable for Red Hat Enterprise Linux 5The Red Ha ...
Synopsis Important: JBoss Enterprise Application Platform 601 update Type/Severity Security Advisory: Important Topic Updated JBoss Enterprise Application Platform 601 packages that fixmultiple security issues, various bugs, and add enhancements are nowavailable for Red Hat Enterprise Linux 6The Red Ha ...

References

NVD-CWE-noinfohttp://cxf.apache.org/cve-2012-2379.htmlhttp://svn.apache.org/viewvc?view=revision&revision=1338219http://rhn.redhat.com/errata/RHSA-2012-1592.htmlhttp://rhn.redhat.com/errata/RHSA-2012-1591.htmlhttp://secunia.com/advisories/51607http://rhn.redhat.com/errata/RHSA-2012-1594.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0194.htmlhttp://secunia.com/advisories/51984http://rhn.redhat.com/errata/RHSA-2013-0195.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0198.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0197.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0191.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0196.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0193.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0192.htmlhttp://rhn.redhat.com/errata/RHSA-2012-1559.htmlhttp://rhn.redhat.com/errata/RHSA-2012-1593.htmlhttp://rhn.redhat.com/errata/RHSA-2012-1573.htmlhttps://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3Ehttps://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3Ehttps://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3Ehttps://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3Ehttps://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3Ehttps://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3Ehttps://nvd.nist.govhttps://access.redhat.com/errata/RHSA-2013:0191