8.8
HIGH
CVE-2019-3465
XmlSecLibs XXE and Signature Forgery vulnerability
Description

Rob Richards XmlSecLibs, all versions prior to v3.0.3, as used for example by SimpleSAMLphp, performed incorrect validation of cryptographic signatures in XML messages, allowing an authenticated attacker to impersonate others or elevate privileges by creating a crafted XML message.

INFO

Published Date :

Nov. 7, 2019, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:09 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-3465 has a 14 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-3465 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Simplesamlphp simplesamlphp
1 Xmlseclibs_project xmlseclibs
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3465.

URL Resource
https://github.com/robrichards/xmlseclibs/commit/0a53d3c3aa87564910cae4ed01416441d3ae0db5 Patch
https://lists.debian.org/debian-lts-announce/2019/11/msg00003.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KID7C4AZPYYIZQIPSLANP4R2RQR6YK3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AB34ILMJ67CUROBOR6YPKB46VHXLOAJ4/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BBKVDUZ7G5ZOUO4BFJWLNJ6VOKBQJX5U/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BNFMY5RRLU63P25HEBVDO5KAVI7TX7JV/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ESKJTWLE7QZBQ3EKMYXKMBQG3JDEJWM6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HBE2SJSXG7J4XYLJ2H6HC2VPPOG2OMUN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MAWOVYLZKYDCQBLQEJCFAAD3KQTBPHXE/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OCSR3V6LNWJAD37VQB6M2K7P4RQSCVFG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XBSSRV5Q7JFCYO46A3EN624UZ4KXFQ2M/
https://seclists.org/bugtraq/2019/Nov/8 Issue Tracking Mailing List Third Party Advisory
https://simplesamlphp.org/security/201911-01 Third Party Advisory
https://www.debian.org/security/2019/dsa-4560 Third Party Advisory
https://www.tenable.com/security/tns-2019-09

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

PHP

Updated: 1 week, 3 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2024, 4:51 p.m. This repo has been linked 1 different CVEs too.

None

PHP

Updated: 5 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Feb. 1, 2024, 2:04 p.m. This repo has been linked 1 different CVEs too.

None

PHP Less Java C++ C

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Dec. 7, 2023, 5:51 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Makefile PHP

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 15, 2023, 9:12 a.m. This repo has been linked 1 different CVEs too.

None

PHP

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 26, 2023, 8:56 a.m. This repo has been linked 1 different CVEs too.

None

PHP HTML

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 28, 2023, 10:40 a.m. This repo has been linked 1 different CVEs too.

None

PHP

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 22, 2022, 8:55 a.m. This repo has been linked 1 different CVEs too.

None

PHP

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 27, 2022, 1:24 a.m. This repo has been linked 1 different CVEs too.

Onelogin SAML2 Client

PHP

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 21, 2021, 8:09 p.m. This repo has been linked 1 different CVEs too.

None

PHP

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 26, 2020, 11:04 p.m. This repo has been linked 1 different CVEs too.

None

PHP

Updated: 4 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 29, 2020, 7:22 p.m. This repo has been linked 1 different CVEs too.

None

PHP

Updated: 3 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : April 28, 2020, 4:28 p.m. This repo has been linked 1 different CVEs too.

None

PHP

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : June 7, 2017, 1:54 p.m. This repo has been linked 1 different CVEs too.

Simple SAML toolkit for PHP

PHP

Updated: 2 weeks, 2 days ago
1222 stars 449 fork 449 watcher
Born at : June 2, 2010, 3:40 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3465 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3465 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AB34ILMJ67CUROBOR6YPKB46VHXLOAJ4/ [No types assigned]
    Added Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MAWOVYLZKYDCQBLQEJCFAAD3KQTBPHXE/ [No types assigned]
    Added Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ESKJTWLE7QZBQ3EKMYXKMBQG3JDEJWM6/ [No types assigned]
    Added Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KID7C4AZPYYIZQIPSLANP4R2RQR6YK3/ [No types assigned]
    Added Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XBSSRV5Q7JFCYO46A3EN624UZ4KXFQ2M/ [No types assigned]
    Added Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HBE2SJSXG7J4XYLJ2H6HC2VPPOG2OMUN/ [No types assigned]
    Added Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BNFMY5RRLU63P25HEBVDO5KAVI7TX7JV/ [No types assigned]
    Added Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BBKVDUZ7G5ZOUO4BFJWLNJ6VOKBQJX5U/ [No types assigned]
    Added Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OCSR3V6LNWJAD37VQB6M2K7P4RQSCVFG/ [No types assigned]
    Removed Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/7KID7C4AZPYYIZQIPSLANP4R2RQR6YK3/
    Removed Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/AB34ILMJ67CUROBOR6YPKB46VHXLOAJ4/
    Removed Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/MAWOVYLZKYDCQBLQEJCFAAD3KQTBPHXE/
    Removed Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/ESKJTWLE7QZBQ3EKMYXKMBQG3JDEJWM6/
    Removed Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/XBSSRV5Q7JFCYO46A3EN624UZ4KXFQ2M/
    Removed Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/HBE2SJSXG7J4XYLJ2H6HC2VPPOG2OMUN/
    Removed Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/BNFMY5RRLU63P25HEBVDO5KAVI7TX7JV/
    Removed Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/BBKVDUZ7G5ZOUO4BFJWLNJ6VOKBQJX5U/
    Removed Reference Debian GNU/Linux https://lists.fedoraproject.org/archives/list/[email protected]/message/OCSR3V6LNWJAD37VQB6M2K7P4RQSCVFG/
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-347
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OCSR3V6LNWJAD37VQB6M2K7P4RQSCVFG/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BBKVDUZ7G5ZOUO4BFJWLNJ6VOKBQJX5U/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BNFMY5RRLU63P25HEBVDO5KAVI7TX7JV/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2019

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2019-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XBSSRV5Q7JFCYO46A3EN624UZ4KXFQ2M/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HBE2SJSXG7J4XYLJ2H6HC2VPPOG2OMUN/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7KID7C4AZPYYIZQIPSLANP4R2RQR6YK3/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AB34ILMJ67CUROBOR6YPKB46VHXLOAJ4/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MAWOVYLZKYDCQBLQEJCFAAD3KQTBPHXE/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ESKJTWLE7QZBQ3EKMYXKMBQG3JDEJWM6/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/robrichards/xmlseclibs/commit/0a53d3c3aa87564910cae4ed01416441d3ae0db5 No Types Assigned https://github.com/robrichards/xmlseclibs/commit/0a53d3c3aa87564910cae4ed01416441d3ae0db5 Patch
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/11/msg00003.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/11/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Nov/8 No Types Assigned https://seclists.org/bugtraq/2019/Nov/8 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://simplesamlphp.org/security/201911-01 No Types Assigned https://simplesamlphp.org/security/201911-01 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4560 No Types Assigned https://www.debian.org/security/2019/dsa-4560 Third Party Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:a:xmlseclibs_project:xmlseclibs:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (including) 1.4.2 *cpe:2.3:a:xmlseclibs_project:xmlseclibs:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.1.0 *cpe:2.3:a:xmlseclibs_project:xmlseclibs:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.0.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:simplesamlphp:simplesamlphp:*:*:*:*:*:*:*:* versions up to (including) 1.17.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3465 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-3465 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} -0.00%

score

0.60586

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability