Lucene search

K
cvelistRedhatCVELIST:CVE-2019-10201
HistoryAug 14, 2019 - 4:09 p.m.

CVE-2019-10201

2019-08-1416:09:39
CWE-592
redhat
www.cve.org
8

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

28.4%

It was found that Keycloak’s SAML broker, versions up to 6.0.1, did not verify missing message signatures. If an attacker modifies the SAML Response and removes the <Signature> sections, the message is still accepted, and the message can be modified. An attacker could use this flaw to impersonate other users and gain access to sensitive information.

CNA Affected

[
  {
    "product": "keycloak",
    "vendor": "Red Hat ",
    "versions": [
      {
        "status": "affected",
        "version": "up to keycloak 6.0.1"
      }
    ]
  }
]

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

28.4%

Related for CVELIST:CVE-2019-10201