ID CVE-2019-12419
Summary Apache CXF before 3.3.4 and 3.2.11 provides all of the components that are required to build a fully fledged OpenId Connect service. There is a vulnerability in the access token services, where it does not validate that the authenticated principal is equal to that of the supplied clientId parameter in the request. If a malicious client was able to somehow steal an authorization code issued to another client, then they could exploit this vulnerability to obtain an access token for the other client.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:cxf:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:cxf:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:cxf:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:cxf:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:cxf:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:cxf:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:cxf:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:cxf:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:cxf:3.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:cxf:3.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:cxf:3.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:cxf:3.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:cxf:3.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:cxf:3.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:cxf:3.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:cxf:3.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:cxf:3.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:cxf:3.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:cxf:3.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:cxf:3.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:cxf:3.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:cxf:3.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:cxf:3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:cxf:3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:cxf:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:cxf:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:cxf:3.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:cxf:3.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:cxf:3.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:cxf:3.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_manager_base_platform:13.2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_manager_base_platform:13.2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_private_banking:12.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_private_banking:12.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_private_banking:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_private_banking:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_order_broker:15.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_order_broker:15.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 17-06-2021 - 17:28)
Impact:
Exploitability:
CWE CWE-863
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm http://cxf.apache.org/security-advisories.data/CVE-2019-12419.txt.asc
misc
mlist
  • [cxf-commits] 20200116 svn commit: r1055336 - in /websites/production/cxf/content: cache/main.pageCache security-advisories.data/CVE-2019-12423.txt.asc security-advisories.data/CVE-2019-17573.txt.asc security-advisories.html
  • [cxf-commits] 20200319 svn commit: r1058035 - in /websites/production/cxf/content: cache/main.pageCache security-advisories.data/CVE-2019-17573.txt.asc security-advisories.html
  • [cxf-commits] 20200401 svn commit: r1058573 - in /websites/production/cxf/content: cache/main.pageCache index.html security-advisories.data/CVE-2020-1954.txt.asc security-advisories.html
  • [cxf-commits] 20201112 svn commit: r1067927 - in /websites/production/cxf/content: cache/main.pageCache security-advisories.data/CVE-2020-13954.txt.asc security-advisories.html
  • [cxf-dev] 20201030 CVE-2019-12419
  • [cxf-dev] 20201102 Re: CVE-2019-12419
  • [cxf-dev] 20201103 Re: CVE-2019-12419
Last major update 17-06-2021 - 17:28
Published 06-11-2019 - 21:15
Last modified 17-06-2021 - 17:28
Back to Top