Vulnerability Name:

CVE-2019-10157 (CCN-162651)

Assigned:2019-06-12
Published:2019-06-12
Updated:2019-10-09
Summary:It was found that Keycloak's Node.js adapter before version 4.8.3 did not properly verify the web token received from the server in its backchannel logout . An attacker with local access could use this to construct a malicious web token setting an NBF parameter that could prevent user access indefinitely.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
4.7 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)
4.1 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
3.8 Low (CCN CVSS v2 Vector: AV:L/AC:H/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-287
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-10157

Source: BID
Type: Third Party Advisory, VDB Entry
108734

Source: CCN
Type: Red Hat Bugzilla - Bug 1702953
(CVE-2019-10157) - CVE-2019-10157 keycloak: Node.js adapter internal NBF can be manipulated leading to DoS

Source: CONFIRM
Type: Issue Tracking, Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10157

Source: XF
Type: UNKNOWN
keycloak-cve201910157-dos(162651)

Source: CCN
Type: keycloak-nodejs-connect GIT Repository
[KEYCLOAK-7087] Calling admin routes without data crashes NodeJS app

Vulnerable Configuration:Configuration 1:
  • cpe:/a:redhat:keycloak:*:*:*:*:*:*:*:* (Version < 4.8.3)
  • OR cpe:/a:redhat:single_sign-on:*:*:*:*:*:*:*:* (Version < 7.3.2)

  • * Denotes that component is vulnerable
    BACK
    redhat keycloak *
    redhat single sign-on *