gsd-2021-3827
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A flaw was found in keycloak, where the default ECP binding flow allows other authentication flows to be bypassed. By exploiting this behavior, an attacker can bypass the MFA authentication by sending a SOAP request with an AuthnRequest and Authorization header with the user's credentials. The highest threat from this vulnerability is to confidentiality and integrity.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2021-3827",
    "description": "A flaw was found in keycloak, where the default ECP binding flow allows other authentication flows to be bypassed. By exploiting this behavior, an attacker can bypass the MFA authentication by sending a SOAP request with an AuthnRequest and Authorization header with the user\u0027s credentials. The highest threat from this vulnerability is to confidentiality and integrity.",
    "id": "GSD-2021-3827",
    "references": [
      "https://access.redhat.com/errata/RHSA-2022:0164",
      "https://access.redhat.com/errata/RHSA-2022:0155",
      "https://access.redhat.com/errata/RHSA-2022:0152",
      "https://access.redhat.com/errata/RHSA-2022:0151",
      "https://security.archlinux.org/CVE-2021-3827"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2021-3827"
      ],
      "details": "A flaw was found in keycloak, where the default ECP binding flow allows other authentication flows to be bypassed. By exploiting this behavior, an attacker can bypass the MFA authentication by sending a SOAP request with an AuthnRequest and Authorization header with the user\u0027s credentials. The highest threat from this vulnerability is to confidentiality and integrity.",
      "id": "GSD-2021-3827",
      "modified": "2023-12-13T01:23:34.872929Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2021-3827",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "keycloak",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "Fixed in v18.0.0"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A flaw was found in keycloak, where the default ECP binding flow allows other authentication flows to be bypassed. By exploiting this behavior, an attacker can bypass the MFA authentication by sending a SOAP request with an AuthnRequest and Authorization header with the user\u0027s credentials. The highest threat from this vulnerability is to confidentiality and integrity."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-287 - Improper Authentication"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/keycloak/keycloak/security/advisories/GHSA-4pc7-vqv5-5r3v",
            "refsource": "MISC",
            "url": "https://github.com/keycloak/keycloak/security/advisories/GHSA-4pc7-vqv5-5r3v"
          },
          {
            "name": "https://github.com/keycloak/keycloak/commit/44000caaf5051d7f218d1ad79573bd3d175cad0d",
            "refsource": "MISC",
            "url": "https://github.com/keycloak/keycloak/commit/44000caaf5051d7f218d1ad79573bd3d175cad0d"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2007512",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007512"
          },
          {
            "name": "https://access.redhat.com/security/cve/CVE-2021-3827",
            "refsource": "MISC",
            "url": "https://access.redhat.com/security/cve/CVE-2021-3827"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,18.0.0)",
          "affected_versions": "All versions before 18.0.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-287",
            "CWE-937"
          ],
          "date": "2022-11-30",
          "description": "A flaw was found in keycloak, where the default ECP binding flow allows other authentication flows to be bypassed. By exploiting this behavior, an attacker can bypass the MFA authentication by sending a SOAP request with an AuthnRequest and Authorization header with the user\u0027s credentials. The highest threat from this vulnerability is to confidentiality and integrity.",
          "fixed_versions": [
            "18.0.0"
          ],
          "identifier": "CVE-2021-3827",
          "identifiers": [
            "CVE-2021-3827",
            "GHSA-4pc7-vqv5-5r3v"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.keycloak/keycloak-parent",
          "pubdate": "2022-08-23",
          "solution": "Upgrade to version 18.0.0 or above.",
          "title": "Improper Authentication",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-3827",
            "https://github.com/keycloak/keycloak/commit/44000caaf5051d7f218d1ad79573bd3d175cad0d",
            "https://bugzilla.redhat.com/show_bug.cgi?id=2007512",
            "https://access.redhat.com/security/cve/CVE-2021-3827",
            "https://github.com/keycloak/keycloak/security/advisories/GHSA-4pc7-vqv5-5r3v"
          ],
          "uuid": "fb651279-faeb-47a4-a564-d405267f6c14"
        },
        {
          "affected_range": "(,18.0.0)",
          "affected_versions": "All versions before 18.0.0",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2022-04-27",
          "description": "### Description\nA flaw was found in keycloak, where the default ECP binding flow allows other authentication flows to be bypassed. By exploiting this behavior, an attacker can bypass the MFA authentication by sending a SOAP request with an AuthnRequest and Authorization header with the user\u0027s credentials. The highest threat from this vulnerability is to confidentiality and integrity.\n",
          "fixed_versions": [
            "18.0.0"
          ],
          "identifier": "GMS-2022-1098",
          "identifiers": [
            "GHSA-4pc7-vqv5-5r3v",
            "GMS-2022-1098",
            "CVE-2021-3827"
          ],
          "not_impacted": "All versions starting from 18.0.0",
          "package_slug": "maven/org.keycloak/keycloak-saml-core",
          "pubdate": "2022-04-27",
          "solution": "Upgrade to version 18.0.0 or above.",
          "title": "ECP SAML binding bypasses authentication flows",
          "urls": [
            "https://github.com/keycloak/keycloak/security/advisories/GHSA-4pc7-vqv5-5r3v",
            "https://github.com/advisories/GHSA-4pc7-vqv5-5r3v"
          ],
          "uuid": "07cadbda-431c-4ee5-bd12-40ca13d02e40"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "18.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:single_sign-on:7.5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:4.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2021-3827"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A flaw was found in keycloak, where the default ECP binding flow allows other authentication flows to be bypassed. By exploiting this behavior, an attacker can bypass the MFA authentication by sending a SOAP request with an AuthnRequest and Authorization header with the user\u0027s credentials. The highest threat from this vulnerability is to confidentiality and integrity."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-287"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/keycloak/keycloak/commit/44000caaf5051d7f218d1ad79573bd3d175cad0d",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/keycloak/keycloak/commit/44000caaf5051d7f218d1ad79573bd3d175cad0d"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2007512",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Vendor Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007512"
            },
            {
              "name": "https://access.redhat.com/security/cve/CVE-2021-3827",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/security/cve/CVE-2021-3827"
            },
            {
              "name": "https://github.com/keycloak/keycloak/security/advisories/GHSA-4pc7-vqv5-5r3v",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://github.com/keycloak/keycloak/security/advisories/GHSA-4pc7-vqv5-5r3v"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 1.6,
          "impactScore": 5.2
        }
      },
      "lastModifiedDate": "2022-11-30T18:46Z",
      "publishedDate": "2022-08-23T16:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...