CVE-2017-2585

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
Red Hat Keycloak before version 2.5.1 has an implementation of HMAC verification for JWS tokens that uses a method that runs in non-constant time, potentially leaving the application vulnerable to timing attacks.
Overview
  • CVE ID
  • CVE-2017-2585
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-03-12T15:29:00
  • Last Modified Date
  • 2018-04-12T15:14:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* 1 OR 2.5.1
AND
cpe:2.3:a:redhat:single_sign_on:7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:single_sign_on:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 18:45:42 Added to TrackCVE
2022-12-03 03:17:00 2018-03-12T15:29Z 2018-03-12T15:29:00 CVE Published Date updated
2022-12-03 03:17:00 2018-04-12T15:14:13 CVE Modified Date updated
2022-12-03 03:17:00 Analyzed Vulnerability Status updated