gsd-2021-4133
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A flaw was found in Keycloak in versions from 12.0.0 and before 15.1.1 which allows an attacker with any existing user account to create new default user accounts via the administrative REST API even when new user registration is disabled.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-4133", "description": "A flaw was found in Keycloak in versions from 12.0.0 and before 15.1.1 which allows an attacker with any existing user account to create new default user accounts via the administrative REST API even when new user registration is disabled.", "id": "GSD-2021-4133", "references": [ "https://access.redhat.com/errata/RHSA-2022:0164", "https://access.redhat.com/errata/RHSA-2022:0155", "https://access.redhat.com/errata/RHSA-2022:0152", "https://access.redhat.com/errata/RHSA-2022:0151", "https://access.redhat.com/errata/RHSA-2022:0034", "https://access.redhat.com/errata/RHSA-2022:0015", "https://access.redhat.com/errata/RHSA-2021:5219", "https://access.redhat.com/errata/RHSA-2021:5218", "https://access.redhat.com/errata/RHSA-2021:5217" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-4133" ], "details": "A flaw was found in Keycloak in versions from 12.0.0 and before 15.1.1 which allows an attacker with any existing user account to create new default user accounts via the administrative REST API even when new user registration is disabled.", "id": "GSD-2021-4133", "modified": "2023-12-13T01:23:11.789971Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-4133", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Keycloak", "version": { "version_data": [ { "version_value": "keycloak 15.1.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in Keycloak in versions from 12.0.0 and before 15.1.1 which allows an attacker with any existing user account to create new default user accounts via the administrative REST API even when new user registration is disabled." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-863" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2033602", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033602" }, { "name": "https://github.com/keycloak/keycloak/issues/9247", "refsource": "MISC", "url": "https://github.com/keycloak/keycloak/issues/9247" }, { "name": "https://github.com/keycloak/keycloak/security/advisories/GHSA-83x4-9cwr-5487", "refsource": "MISC", "url": "https://github.com/keycloak/keycloak/security/advisories/GHSA-83x4-9cwr-5487" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[12.0.0,15.1.1)", "affected_versions": "All versions starting from 12.0.0 before 15.1.1", "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-863", "CWE-937" ], "date": "2022-09-03", "description": "A flaw was found in Keycloak in versions from 12.0.0 and before 15.1.1 which allows an attacker with any existing user account to create new default user accounts via the administrative REST API even when new user registration is disabled.", "fixed_versions": [ "15.1.1" ], "identifier": "CVE-2021-4133", "identifiers": [ "CVE-2021-4133", "GHSA-83x4-9cwr-5487" ], "not_impacted": "", "package_slug": "maven/org.keycloak/keycloak-parent", "pubdate": "2022-01-25", "solution": "Upgrade to version 15.1.1 or above.", "title": "Incorrect Authorization", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-4133", "https://github.com/keycloak/keycloak/security/advisories/GHSA-83x4-9cwr-5487", "https://github.com/keycloak/keycloak/issues/9247", "https://bugzilla.redhat.com/show_bug.cgi?id=2033602", "https://www.oracle.com/security-alerts/cpuapr2022.html" ], "uuid": "566dbe11-dfc0-402d-974c-7f2a69e2e081" }, { "affected_range": "[12.0.0,15.1.1)", "affected_versions": "All versions starting from 12.0.0 before 15.1.1", "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-863", "CWE-937" ], "date": "2022-09-05", "description": "A flaw was found in Keycloak which allows an attacker with any existing user account to create new default user accounts via the administrative REST API even when new user registration is disabled.", "fixed_versions": [ "15.1.1" ], "identifier": "CVE-2021-4133", "identifiers": [ "CVE-2021-4133", "GHSA-83x4-9cwr-5487" ], "not_impacted": "All versions before 12.0.0, all versions starting from 15.1.1", "package_slug": "maven/org.keycloak/keycloak-services", "pubdate": "2022-01-25", "solution": "Upgrade to version 15.1.1 or above.", "title": "Incorrect Authorization", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-4133", "https://github.com/keycloak/keycloak/security/advisories/GHSA-83x4-9cwr-5487", "https://github.com/keycloak/keycloak/issues/9247", "https://bugzilla.redhat.com/show_bug.cgi?id=2033602" ], "uuid": "c1b57094-a0bf-46e1-9a9b-c764c17d3607" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.1.1", "versionStartIncluding": "12.0.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-4133" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw was found in Keycloak in versions from 12.0.0 and before 15.1.1 which allows an attacker with any existing user account to create new default user accounts via the administrative REST API even when new user registration is disabled." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-863" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/keycloak/keycloak/security/advisories/GHSA-83x4-9cwr-5487", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/keycloak/keycloak/security/advisories/GHSA-83x4-9cwr-5487" }, { "name": "https://github.com/keycloak/keycloak/issues/9247", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/keycloak/keycloak/issues/9247" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2033602", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033602" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "tags": [ "Not Applicable" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2022-09-03T03:33Z", "publishedDate": "2022-01-25T20:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.