KeyCloak up to 9.x NodeJS Adapter permissive list of allowed inputs

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.6$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in KeyCloak up to 9.x. This issue affects an unknown part of the component NodeJS Adapter. The manipulation with an unknown input leads to a permissive list of allowed inputs vulnerability. Using CWE to declare the problem leads to CWE-183. The product implements a protection mechanism that relies on a list of inputs (or properties of inputs) that are explicitly allowed by policy because the inputs are assumed to be safe, but the list is too permissive - that is, it allows an input that is unsafe, leading to resultant weaknesses. Impacted is confidentiality. The summary by CVE is:

A flaw was found in all versions of Keycloak before 10.0.0, where the NodeJS adapter did not support the verify-token-audience. This flaw results in some users having access to sensitive information outside of their permissions.

The weakness was released 09/16/2020 as Bug 1790759 as not defined bug report (Bugzilla). The advisory is shared at bugzilla.redhat.com. The identification of this vulnerability is CVE-2020-1694 since 11/27/2019. The attack may be initiated remotely. A simple authentication is necessary for exploitation. Neither technical details nor an exploit are publicly available.

Upgrading to version 10.0.0 eliminates this vulnerability.

Productinfo

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.8
VulDB Meta Temp Score: 3.7

VulDB Base Score: 2.7
VulDB Temp Score: 2.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 4.9
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Permissive list of allowed inputs
CWE: CWE-183 / CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: KeyCloak 10.0.0

Timelineinfo

11/27/2019 🔍
09/16/2020 +294 days 🔍
09/17/2020 +1 days 🔍
09/17/2020 +0 days 🔍

Sourcesinfo

Advisory: Bug 1790759
Status: Not defined

CVE: CVE-2020-1694 (🔍)

Entryinfo

Created: 09/17/2020 07:40
Updated: 09/17/2020 07:45
Changes: 09/17/2020 07:40 (40), 09/17/2020 07:45 (17)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!