4.3
MEDIUM
CVE-2013-2172
Apache Santuario XML Security for Java XML Signature Canonicalization Weakness
Description

jcp/xml/dsig/internal/dom/DOMCanonicalizationMethod.java in Apache Santuario XML Security for Java 1.4.x before 1.4.8 and 1.5.x before 1.5.5 allows context-dependent attackers to spoof an XML Signature by using the CanonicalizationMethod parameter to specify an arbitrary weak "canonicalization algorithm to apply to the SignedInfo part of the Signature."

INFO

Published Date :

Aug. 20, 2013, 10:55 p.m.

Last Modified :

April 18, 2023, 7:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2013-2172 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache santuario_xml_security_for_java
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-2172.

URL Resource
http://rhn.redhat.com/errata/RHSA-2013-1207.html
http://rhn.redhat.com/errata/RHSA-2013-1208.html
http://rhn.redhat.com/errata/RHSA-2013-1209.html
http://rhn.redhat.com/errata/RHSA-2013-1217.html
http://rhn.redhat.com/errata/RHSA-2013-1218.html
http://rhn.redhat.com/errata/RHSA-2013-1219.html
http://rhn.redhat.com/errata/RHSA-2013-1220.html
http://rhn.redhat.com/errata/RHSA-2013-1375.html
http://rhn.redhat.com/errata/RHSA-2013-1437.html
http://rhn.redhat.com/errata/RHSA-2013-1853.html
http://rhn.redhat.com/errata/RHSA-2014-0212.html
http://santuario.apache.org/secadv.data/CVE-2013-2172.txt.asc Vendor Advisory
http://seclists.org/fulldisclosure/2014/Dec/23
http://secunia.com/advisories/54019 Vendor Advisory
http://svn.apache.org/viewvc/santuario/xml-security-java/branches/1.5.x-fixes/src/main/java/org/apache/jcp/xml/dsig/internal/dom/DOMCanonicalizationMethod.java?r1=1353876&r2=1493772&pathrev=1493772&diff_format=h Patch
http://www.debian.org/security/2014/dsa-3065
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.osvdb.org/94651
http://www.securityfocus.com/archive/1/534161/100/0/threaded
http://www.securityfocus.com/bid/60846
http://www.ubuntu.com/usn/USN-2028-1
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
https://lists.apache.org/thread.html/680e6938b6412e26d5446054fd31de2011d33af11786b989127d1cc3%40%3Ccommits.santuario.apache.org%3E
https://lists.apache.org/thread.html/r1c07a561426ec5579073046ad7f4207cdcef452bb3100abaf908e0cd%40%3Ccommits.santuario.apache.org%3E

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-2172 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-2172 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Apr. 18, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apache:xml_security_for_java:1.5.4:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 18, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apache:xml_security_for_java:1.5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 18, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apache:xml_security_for_java:1.5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 18, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apache:xml_security_for_java:1.5.2:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 18, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apache:xml_security_for_java:1.5.3:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 18, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apache:xml_security_for_java:1.4.7:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:santuario_xml_security_for_java:1.4.7:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference https://lists.apache.org/thread.html/680e6938b6412e26d5446054fd31de2011d33af11786b989127d1cc3@%3Ccommits.santuario.apache.org%3E [No Types Assigned]
    Removed Reference https://lists.apache.org/thread.html/r1c07a561426ec5579073046ad7f4207cdcef452bb3100abaf908e0cd@%3Ccommits.santuario.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r1c07a561426ec5579073046ad7f4207cdcef452bb3100abaf908e0cd%40%3Ccommits.santuario.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/680e6938b6412e26d5446054fd31de2011d33af11786b989127d1cc3%40%3Ccommits.santuario.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r1c07a561426ec5579073046ad7f4207cdcef452bb3100abaf908e0cd@%3Ccommits.santuario.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/680e6938b6412e26d5446054fd31de2011d33af11786b989127d1cc3@%3Ccommits.santuario.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/534161/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 09, 2018

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2028-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/60846 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 12, 2014

    Action Type Old Value New Value
    Added Reference http://www.vmware.com/security/advisories/VMSA-2014-0012.html
    Added Reference http://seclists.org/fulldisclosure/2014/Dec/23
    Added Reference http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded
  • CVE Modified by [email protected]

    Dec. 03, 2014

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-3065
  • Initial Analysis by [email protected]

    Aug. 20, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-2172 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-2172 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.48 }} -0.00%

score

0.75887

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability