The URIMappingInterceptor in Apache CXF before 2.5.8, 2.6.x before 2.6.5, and 2.7.x before 2.7.2, when using the WSS4JInInterceptor, bypasses WS-Security processing, which allows remote attackers to obtain access to SOAP services via an HTTP GET request.
References
Link Providers
http://cxf.apache.org/cve-2012-5633.html cve-icon cve-icon
http://osvdb.org/90079 cve-icon cve-icon
http://packetstormsecurity.com/files/120213/Apache-CXF-WS-Security-URIMappingInterceptor-Bypass.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0256.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0257.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0258.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0259.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0726.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0743.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0749.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2013/Feb/39 cve-icon cve-icon
http://secunia.com/advisories/51988 cve-icon cve-icon
http://secunia.com/advisories/52183 cve-icon cve-icon
http://stackoverflow.com/questions/7933293/why-does-apache-cxf-ws-security-implementation-ignore-get-requests cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1409324 cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1420698 cve-icon cve-icon
http://www.securityfocus.com/bid/57874 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/81980 cve-icon cve-icon
https://issues.apache.org/jira/browse/CXF-4629 cve-icon cve-icon
https://issues.jboss.org/browse/JBWS-3575 cve-icon cve-icon
https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2012-5633 cve-icon
https://www.cve.org/CVERecord?id=CVE-2012-5633 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2013-03-12T22:00:00

Updated: 2024-08-06T21:14:16.218Z

Reserved: 2012-10-24T00:00:00

Link: CVE-2012-5633

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-03-12T23:55:01.497

Modified: 2023-02-13T00:26:57.743

Link: CVE-2012-5633

cve-icon Redhat

Severity : Important

Publid Date: 2013-02-08T00:00:00Z

Links: CVE-2012-5633 - Bugzilla