Vulnerability CVE-2019-10157


Published: 2019-06-12

Description:
It was found that Keycloak's Node.js adapter before version 4.8.3 did not properly verify the web token received from the server in its backchannel logout . An attacker with local access could use this to construct a malicious web token setting an NBF parameter that could prevent user access indefinitely.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Redhat -> Keycloak 
Redhat -> Single sign-on 

 References:
http://www.securityfocus.com/bid/108734
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10157

Copyright 2024, cxsecurity.com

 

Back to Top