Vulnerability Details : CVE-2019-10201
It was found that Keycloak's SAML broker, versions up to 6.0.1, did not verify missing message signatures. If an attacker modifies the SAML Response and removes the <Signature> sections, the message is still accepted, and the message can be modified. An attacker could use this flaw to impersonate other users and gain access to sensitive information.
Products affected by CVE-2019-10201
- cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:single_sign-on:7.3.3:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-10201
0.07%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 27 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-10201
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.5
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:P/A:N |
8.0
|
4.9
|
NIST | |
8.1
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N |
2.8
|
5.2
|
Red Hat, Inc. | |
8.1
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N |
2.8
|
5.2
|
NIST |
CWE ids for CVE-2019-10201
-
The product does not verify, or incorrectly verifies, the cryptographic signature for data.Assigned by: nvd@nist.gov (Primary)
-
Assigned by: secalert@redhat.com (Secondary)
References for CVE-2019-10201
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10201
1728609 – (CVE-2019-10201) CVE-2019-10201 keycloak: SAML broker does not check existence of signature on document allowing any user impersonationIssue Tracking;Mitigation;Vendor Advisory
Jump to