Multiple vulnerabilities in Red Hat Keycloak



Published: 2020-05-05
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-10686
CVE-2020-1744
CWE-ID CWE-285
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Keycloak
Server applications / Directory software, identity management

Vendor Keycloak

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Authorization

EUVDB-ID: #VU27522

Risk: Low

CVSSv3.1: 3.6 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10686

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote user to bypass authorization checks.

The vulnerability exists due to improper authorization checks where a malicious user registers as oneself. A remote administrator can use the remove devices form to post different credential IDs and possibly remove MFA devices for other users.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Keycloak: 8.0.2 - 9.0.0

External links

http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10686
http://github.com/keycloak/keycloak/commit/5ddd605ee96b8551c7eb00b609a0b97939925b77


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU27523

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1744

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists when configuring an Conditional OTP Authentication Flow as a post login flow of an IDP, the failure login events for OTP are not being sent to the brute force protection event queue. So BruteForceProtector does not handle this events. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Keycloak: 9.0.0

External links

http://access.redhat.com/security/cve/CVE-2020-1744
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1744


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###