CVE Vulnerabilities

CVE-2019-10201

Improper Verification of Cryptographic Signature

Published: Aug 14, 2019 | Modified: Oct 02, 2020
CVSS 3.x
8.1
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
5.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

It was found that Keycloaks SAML broker, versions up to 6.0.1, did not verify missing message signatures. If an attacker modifies the SAML Response and removes the sections, the message is still accepted, and the message can be modified. An attacker could use this flaw to impersonate other users and gain access to sensitive information.

Weakness

The product does not verify, or incorrectly verifies, the cryptographic signature for data.

Affected Software

Name Vendor Start Version End Version
Keycloak Redhat * 6.0.1 (including)
Single_sign-on Redhat 7.0 (including) 7.0 (including)
Single_sign-on Redhat 7.3.3 (including) 7.3.3 (including)

References