The design of the W3C XML Signature Syntax and Processing (XMLDsig) recommendation, as implemented in products including (1) the Oracle Security Developer Tools component in Oracle Application Server 10.1.2.3, 10.1.3.4, and 10.1.4.3IM; (2) the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, and 8.1 SP6; (3) Mono before 2.4.2.2; (4) XML Security Library before 1.2.12; (5) IBM WebSphere Application Server Versions 6.0 through 6.0.2.33, 6.1 through 6.1.0.23, and 7.0 through 7.0.0.1; (6) Sun JDK and JRE Update 14 and earlier; (7) Microsoft .NET Framework 3.0 through 3.0 SP2, 3.5, and 4.0; and other products uses a parameter that defines an HMAC truncation length (HMACOutputLength) but does not require a minimum for this length, which allows attackers to spoof HMAC-based signatures and bypass authentication by specifying a truncation length with a small number of bits.
References
Link Providers
http://blogs.sun.com/security/entry/cert_vulnerability_note_vu_466161 cve-icon cve-icon
http://git.gnome.org/cgit/xmlsec/commit/?id=34b349675af9f72eb822837a8772cc1ead7115c7 cve-icon cve-icon
http://git.gnome.org/cgit/xmlsec/patch/?id=34b349675af9f72eb822837a8772cc1ead7115c7 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=125787273209737&w=2 cve-icon cve-icon
http://osvdb.org/55895 cve-icon cve-icon
http://osvdb.org/55907 cve-icon cve-icon
http://secunia.com/advisories/34461 cve-icon cve-icon
http://secunia.com/advisories/35776 cve-icon cve-icon
http://secunia.com/advisories/35852 cve-icon cve-icon
http://secunia.com/advisories/35853 cve-icon cve-icon
http://secunia.com/advisories/35854 cve-icon cve-icon
http://secunia.com/advisories/35855 cve-icon cve-icon
http://secunia.com/advisories/35858 cve-icon cve-icon
http://secunia.com/advisories/36162 cve-icon cve-icon
http://secunia.com/advisories/36176 cve-icon cve-icon
http://secunia.com/advisories/36180 cve-icon cve-icon
http://secunia.com/advisories/36494 cve-icon cve-icon
http://secunia.com/advisories/37300 cve-icon cve-icon
http://secunia.com/advisories/37671 cve-icon cve-icon
http://secunia.com/advisories/37841 cve-icon cve-icon
http://secunia.com/advisories/38567 cve-icon cve-icon
http://secunia.com/advisories/38568 cve-icon cve-icon
http://secunia.com/advisories/38695 cve-icon cve-icon
http://secunia.com/advisories/38921 cve-icon cve-icon
http://secunia.com/advisories/41818 cve-icon cve-icon
http://secunia.com/advisories/60799 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263429-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-269208-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020710.1-1 cve-icon cve-icon
http://svn.apache.org/viewvc?revision=794013&view=revision cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?rs=180&context=SSEQTP&dc=D400&uid=swg24023545&loc=en_US&cs=UTF-8&lang=en&rss=ct180websphere cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?rs=180&context=SSEQTP&dc=D400&uid=swg24023723&loc=en_US&cs=UTF-8&lang=en&rss=ct180websphere cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21384925 cve-icon cve-icon
http://www.aleksey.com/xmlsec/ cve-icon cve-icon
http://www.debian.org/security/2010/dsa-1995 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml cve-icon cve-icon
http://www.kb.cert.org/vuls/id/466161 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/MAPG-7TSKXQ cve-icon cve-icon
http://www.kb.cert.org/vuls/id/WDON-7TY529 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:209 cve-icon cve-icon
http://www.mono-project.com/Vulnerabilities cve-icon cve-icon
http://www.openoffice.org/security/cves/CVE-2009-0217.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1694.html cve-icon cve-icon
http://www.securityfocus.com/bid/35671 cve-icon cve-icon
http://www.securitytracker.com/id?1022561 cve-icon cve-icon
http://www.securitytracker.com/id?1022567 cve-icon cve-icon
http://www.securitytracker.com/id?1022661 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-903-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA09-294A.html cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA10-159B.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1900 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1908 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1909 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1911 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/2543 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3122 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0366 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0635 cve-icon cve-icon
http://www.w3.org/2008/06/xmldsigcore-errata.html#e03 cve-icon cve-icon
http://www.w3.org/QA/2009/07/hmac_truncation_in_xml_signatu.html cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=511915 cve-icon cve-icon
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-041 cve-icon cve-icon
https://issues.apache.org/bugzilla/show_bug.cgi?id=47526 cve-icon cve-icon
https://issues.apache.org/bugzilla/show_bug.cgi?id=47527 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-0217 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10186 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7158 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8717 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1200.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1201.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1428.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1636.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1637.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1649.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1650.html cve-icon cve-icon
https://usn.ubuntu.com/826-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-0217 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00494.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00505.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2009-07-14T23:00:00

Updated: 2024-08-07T04:24:18.400Z

Reserved: 2009-01-20T00:00:00

Link: CVE-2009-0217

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-07-14T23:30:00.187

Modified: 2018-10-12T21:49:44.190

Link: CVE-2009-0217

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-07-14T00:00:00Z

Links: CVE-2009-0217 - Bugzilla