CVE-2021-20202

CVSS V2 Medium 4.6 CVSS V3 High 7.3
Description
A flaw was found in keycloak. Directories can be created prior to the Java process creating them in the temporary directory, but with wider user permissions, allowing the attacker to have access to the contents that keycloak stores in this directory. The highest threat from this vulnerability is to data confidentiality and integrity.
Overview
  • CVE ID
  • CVE-2021-20202
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-05-12T15:15:07
  • Last Modified Date
  • 2021-05-17T16:42:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* 1 OR 13.0.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • LOW
  • Base Score
  • 7.3
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.5
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=1922128 Issue Tracking Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:15:58 Added to TrackCVE
2022-12-05 02:09:51 2021-05-12T15:15Z 2021-05-12T15:15:07 CVE Published Date updated
2022-12-05 02:09:51 2021-05-17T16:42:13 CVE Modified Date updated
2022-12-05 02:09:51 Analyzed Vulnerability Status updated