CVE-2017-12159

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
It was found that the cookie used for CSRF prevention in Keycloak was not unique to each session. An attacker could use this flaw to gain access to an authenticated user session, leading to possible information disclosure or further attacks.
Overview
  • CVE ID
  • CVE-2017-12159
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-10-26T17:29:00
  • Last Modified Date
  • 2019-10-09T23:22:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:redhat:single_sign_on:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:single_sign_on:7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:keycloak:keycloak:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=1484111 Issue Tracking VDB Entry Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2906 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2905 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2904 Third Party Advisory
http://www.securityfocus.com/bid/101601 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:12:31 Added to TrackCVE
2022-12-02 22:30:43 2017-10-26T17:29Z 2017-10-26T17:29:00 CVE Published Date updated
2022-12-02 22:30:43 2019-10-09T23:22:23 CVE Modified Date updated
2022-12-02 22:30:43 Modified Vulnerability Status updated