[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2009-0217Date: (C)2009-07-14   (M)2024-02-22


The design of the W3C XML Signature Syntax and Processing (XMLDsig) recommendation, as implemented in products including (1) the Oracle Security Developer Tools component in Oracle Application Server 10.1.2.3, 10.1.3.4, and 10.1.4.3IM; (2) the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, and 8.1 SP6; (3) Mono before 2.4.2.2; (4) XML Security Library before 1.2.12; (5) IBM WebSphere Application Server Versions 6.0 through 6.0.2.33, 6.1 through 6.1.0.23, and 7.0 through 7.0.0.1; (6) Sun JDK and JRE Update 14 and earlier; (7) Microsoft .NET Framework 3.0 through 3.0 SP2, 3.5, and 4.0; and other products uses a parameter that defines an HMAC truncation length (HMACOutputLength) but does not require a minimum for this length, which allows attackers to spoof HMAC-based signatures and bypass authentication by specifying a truncation length with a small number of bits.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SUNALERT-1020710
SECTRACK-1022561
SECTRACK-1022567
SECTRACK-1022661
SUNALERT-263429
SUNALERT-269208
SECUNIA-34461
BID-35671
SECUNIA-35776
SECUNIA-35852
SECUNIA-35853
SECUNIA-35854
SECUNIA-35855
SECUNIA-35858
SECUNIA-36162
SECUNIA-36176
SECUNIA-36180
SECUNIA-36494
SECUNIA-37300
SECUNIA-37671
SECUNIA-37841
SECUNIA-38567
SECUNIA-38568
SECUNIA-38695
SECUNIA-38921
SECUNIA-41818
OSVDB-55895
OSVDB-55907
SECUNIA-60799
ADV-2009-1900
ADV-2009-1908
ADV-2009-1909
ADV-2009-1911
ADV-2009-2543
ADV-2009-3122
ADV-2010-0366
ADV-2010-0635
APPLE-SA-2009-09-03-1
DSA-1995
FEDORA-2009-8329
FEDORA-2009-8337
FEDORA-2009-8456
FEDORA-2009-8473
GLSA-201408-19
HPSBUX02476
MDVSA-2009:209
MS10-041
PK80596
PK80627
RHSA-2009:1200
RHSA-2009:1201
RHSA-2009:1428
RHSA-2009:1636
RHSA-2009:1637
RHSA-2009:1649
RHSA-2009:1650
RHSA-2009:1694
SUSE-SA:2009:053
SUSE-SA:2010:017
TA09-294A
TA10-159B
USN-826-1
USN-903-1
VU#466161
http://blogs.sun.com/security/entry/cert_vulnerability_note_vu_466161
http://git.gnome.org/cgit/xmlsec/commit/?id=34b349675af9f72eb822837a8772cc1ead7115c7
http://git.gnome.org/cgit/xmlsec/patch/?id=34b349675af9f72eb822837a8772cc1ead7115c7
http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1
http://svn.apache.org/viewvc?revision=794013&view=revision
http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21384925
http://www.aleksey.com/xmlsec/
http://www.kb.cert.org/vuls/id/MAPG-7TSKXQ
http://www.kb.cert.org/vuls/id/WDON-7TY529
http://www.mono-project.com/Vulnerabilities
http://www.openoffice.org/security/cves/CVE-2009-0217.html
http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html
http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html
http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html
http://www.w3.org/2008/06/xmldsigcore-errata.html#e03
http://www.w3.org/QA/2009/07/hmac_truncation_in_xml_signatu.html
https://bugzilla.redhat.com/show_bug.cgi?id=511915
https://issues.apache.org/bugzilla/show_bug.cgi?id=47526
https://issues.apache.org/bugzilla/show_bug.cgi?id=47527
oval:org.mitre.oval:def:10186
oval:org.mitre.oval:def:7158
oval:org.mitre.oval:def:8717

CPE    55
cpe:/a:ibm:websphere_application_server:6.1.0.9
cpe:/a:ibm:websphere_application_server:6.1.0.1
cpe:/a:ibm:websphere_application_server:6.1.0.2
cpe:/a:ibm:websphere_application_server:6.1.0.3
...
OVAL    30
oval:org.secpod.oval:def:300706
oval:org.secpod.oval:def:300496
oval:org.secpod.oval:def:1383
oval:org.secpod.oval:def:300749
...

© SecPod Technologies