Vulnerability Details : CVE-2017-12159
It was found that the cookie used for CSRF prevention in Keycloak was not unique to each session. An attacker could use this flaw to gain access to an authenticated user session, leading to possible information disclosure or further attacks.
Vulnerability category: Cross-site request forgery (CSRF)Information leak
Products affected by CVE-2017-12159
- cpe:2.3:a:redhat:single_sign_on:7.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:single_sign_on:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:keycloak:keycloak:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-12159
0.32%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 67 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-12159
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2017-12159
-
According to WASC, "Insufficient Session Expiration is when a web site permits an attacker to reuse old session credentials or session IDs for authorization."Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2017-12159
-
https://access.redhat.com/errata/RHSA-2017:2905
RHSA-2017:2905 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:2904
RHSA-2017:2904 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:2906
RHSA-2017:2906 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/101601
JBoss KeyCloak CVE-2017-12159 Cross Site Request Forgery VulnerabilityThird Party Advisory;VDB Entry
-
https://bugzilla.redhat.com/show_bug.cgi?id=1484111
1484111 – (CVE-2017-12159) CVE-2017-12159 keycloak: CSRF token fixationIssue Tracking;VDB Entry;Third Party Advisory
Jump to