Vulnerability CVE-2019-10201


Published: 2019-08-14

Description:
It was found that Keycloak's SAML broker, versions up to 6.0.1, did not verify missing message signatures. If an attacker modifies the SAML Response and removes the <Signature> sections, the message is still accepted, and the message can be modified. An attacker could use this flaw to impersonate other users and gain access to sensitive information.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Redhat -> Keycloak 
Redhat -> Single sign-on 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10201

Copyright 2024, cxsecurity.com

 

Back to Top