gsd-2020-1718
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
A flaw was found in the reset credential flow in all Keycloak versions before 8.0.0. This flaw allows an attacker to gain unauthorized access to the application.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-1718", "description": "A flaw was found in the reset credential flow in all Keycloak versions before 8.0.0. This flaw allows an attacker to gain unauthorized access to the application.", "id": "GSD-2020-1718", "references": [ "https://access.redhat.com/errata/RHSA-2020:3197", "https://access.redhat.com/errata/RHSA-2020:3196", "https://access.redhat.com/errata/RHSA-2020:2905", "https://access.redhat.com/errata/RHSA-2020:2252", "https://access.redhat.com/errata/RHSA-2020:2112", "https://access.redhat.com/errata/RHSA-2020:2108", "https://access.redhat.com/errata/RHSA-2020:2107", "https://access.redhat.com/errata/RHSA-2020:2106" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-1718" ], "details": "A flaw was found in the reset credential flow in all Keycloak versions before 8.0.0. This flaw allows an attacker to gain unauthorized access to the application.", "id": "GSD-2020-1718", "modified": "2023-12-13T01:21:57.940541Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-1718", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "keycloak", "version": { "version_data": [ { "version_value": "All versions before 8.0.0" } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the reset credential flow in all Keycloak versions before 8.0.0. This flaw allows an attacker to gain unauthorized access to the application." } ] }, "impact": { "cvss": [ [ { "vectorString": "7.1/CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-287" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1718", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1718" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,8.0.0)", "affected_versions": "All versions before 8.0.0", "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-287", "CWE-937" ], "date": "2020-05-14", "description": "A flaw was found in the reset credential flow which allows an attacker to gain unauthorized access to the application.", "fixed_versions": [ "8.0.0" ], "identifier": "CVE-2020-1718", "identifiers": [ "CVE-2020-1718" ], "not_impacted": "All versions starting from 8.0.0", "package_slug": "maven/org.keycloak/keycloak-core", "pubdate": "2020-05-12", "solution": "Upgrade to version 8.0.0 or above.", "title": "Improper Authentication", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-1718", "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1718" ], "uuid": "f5d218be-d163-46fa-8cea-5359f3c5de65" }, { "affected_range": "(,8.0.0)", "affected_versions": "All versions before 8.0.0", "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-287", "CWE-937" ], "date": "2022-02-09", "description": "A flaw was found in the reset credential flow in all Keycloak versions before 8.0.0. This flaw allows an attacker to gain unauthorized access to the application.", "fixed_versions": [ "8.0.0" ], "identifier": "CVE-2020-1718", "identifiers": [ "GHSA-j229-2h63-rvh9", "CVE-2020-1718" ], "not_impacted": "All versions starting from 8.0.0", "package_slug": "maven/org.keycloak/keycloak-parent", "pubdate": "2022-02-09", "solution": "Upgrade to version 8.0.0 or above.", "title": "Improper Authentication", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-1718", "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1718", "https://github.com/advisories/GHSA-j229-2h63-rvh9" ], "uuid": "1d760d74-a9b6-4d93-a749-147ece948b70" }, { "affected_range": "\u003c8.0.0", "affected_versions": "All versions before 8.0.0", "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-287", "CWE-937" ], "date": "2020-05-14", "description": "A flaw in the reset credential flow in keycloak allows an attacker to gain unauthorized access to the application.", "fixed_versions": [ "8.0.0" ], "identifier": "CVE-2020-1718", "identifiers": [ "CVE-2020-1718" ], "not_impacted": "All versions starting from 8.0.0", "package_slug": "npm/keycloak-connect", "pubdate": "2020-05-12", "solution": "Upgrade to version 8.0.0 or above.", "title": "Improper Authentication", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-1718", "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1718" ], "uuid": "ed31016f-17cc-47f8-abfa-8258ac02bd2f" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-1718" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw was found in the reset credential flow in all Keycloak versions before 8.0.0. This flaw allows an attacker to gain unauthorized access to the application." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-287" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1718", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1718" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2020-05-14T17:09Z", "publishedDate": "2020-05-12T21:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.