5.5
CVSSv3

CVE-2019-12400

Published: 23/08/2019 Updated: 07/11/2023
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 171
Vector: AV:L/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

In version 2.0.3 Apache Santuario XML Security for Java, a caching mechanism was introduced to speed up creating new XML documents using a static pool of DocumentBuilders. However, if some untrusted code can register a malicious implementation with the thread context class loader first, then this implementation might be cached and re-used by Apache Santuario - XML Security for Java, leading to potential security flaws when validating signed documents, etc. The vulnerability affects Apache Santuario - XML Security for Java 2.0.x releases from 2.0.3 and all 2.1.x releases prior to 2.1.4.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache santuario xml security for java

redhat jboss enterprise application platform 7.2

oracle weblogic server 12.2.1.4.0

oracle weblogic server 14.1.1.0.0

Vendor Advisories

Debian Bug report logs - #935548 libxml-security-java: CVE-2019-12400 Package: src:libxml-security-java; Maintainer for src:libxml-security-java is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 23 Aug 2019 20:18:01 UTC Severity ...
Debian Bug report logs - #994569 libxml-security-java: CVE-2021-40690 Package: src:libxml-security-java; Maintainer for src:libxml-security-java is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 17 Sep 2021 19:54:01 UTC Severity ...
Synopsis Important: Red Hat JBoss Enterprise Application Platform 727 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Enterprise Application Platform 72Red Hat Product Security has rated this update as having a security impact of Important A ...
Synopsis Important: Red Hat Single Sign-On 737 security update Type/Severity Security Advisory: Important Topic A security update is now available for Red Hat Single Sign-On 73 from the Customer PortalRed Hat Product Security has rated this update as having a security impact of Important A Common Vulne ...
Synopsis Important: Red Hat JBoss Enterprise Application Platform 727 on RHEL 8 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Enterprise Application Platform 72 for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as ...
Synopsis Important: Red Hat JBoss Enterprise Application Platform 727 on RHEL 6 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Enterprise Application Platform 72 for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as ...
Synopsis Important: Red Hat JBoss Enterprise Application Platform 727 on RHEL 7 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Enterprise Application Platform 72 for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as ...
Synopsis Important: Red Hat build of Thorntail 251 security and bug fix update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat build of ThorntailRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring ...
Synopsis Important: Red Hat Fuse 770 release and security update Type/Severity Security Advisory: Important Topic A minor version update (from 76 to 77) is now available for Red Hat Fuse The purpose of this text-only errata is to inform you about the security issues fixed in this releaseRed Hat Produc ...

Github Repositories

Java SAML toolkit

SAML Java Toolkit Add SAML support to your Java applications using this library 280 uses xmlsec 223 which fixes CVE-2021-40690 Version >= 250 compatible with java8 / java9 Not compatible with java7 250 sets the 'strict' setting parameter to true 250 uses xmlsec 214 which fixes CVE-2019-12400 Version 200 - 240, compatible with java7 / java8

Java SAML toolkit

SAML Java Toolkit Add SAML support to your Java applications using this library 280 uses xmlsec 223 which fixes CVE-2021-40690 Version >= 250 compatible with java8 / java9 Not compatible with java7 250 sets the 'strict' setting parameter to true 250 uses xmlsec 214 which fixes CVE-2019-12400 Version 200 - 240, compatible with java7 / java8

OneLogin's SAML Java Toolkit Add SAML support to your Java applications using this library Forget those complicated libraries and use that open source library provided and supported by OneLogin Inc Version >= 250 compatible with java8 / java9 Not compatible with java7 250 sets the 'strict' setting parameter to true 250 uses xmlsec 214 which f

clone the project then run : mvn clean package if test cases fails then mvn clean package -Dmaventestskip=true OneLogin's SAML Java Toolkit Add SAML support to your Java applications using this library Forget those complicated libraries and use that open source library provided and supported by OneLogin Inc Version >= 250 compatible with java8 / java9 Not c

SAML Java Toolkit Add SAML support to your Java applications using this library 280 uses xmlsec 223 which fixes CVE-2021-40690 Version >= 250 compatible with java8 / java9 Not compatible with java7 250 sets the 'strict' setting parameter to true 250 uses xmlsec 214 which fixes CVE-2019-12400 Version 200 - 240, compatible with java7 / java8