CVE Vulnerabilities

CVE-2019-14909

Improper Authentication

Published: Dec 04, 2019 | Modified: Dec 16, 2019
CVSS 3.x
8.3
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability was found in Keycloak 7.x where the user federation LDAP bind type is none (LDAP anonymous bind), any password, invalid or valid will be accepted.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Keycloak Redhat 7.0.0 (including) 7.0.0 (including)
Keycloak Redhat 7.0.1 (including) 7.0.1 (including)

Potential Mitigations

References