Lucene search

K
cveRedhatCVE-2017-2585
HistoryMar 12, 2018 - 3:29 p.m.

CVE-2017-2585

2018-03-1215:29:00
CWE-200
redhat
web.nvd.nist.gov
62
red hat keycloak
cve-2017-2585
nvd
security vulnerability
hmac verification
jws tokens
timing attacks

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.8

Confidence

High

EPSS

0.004

Percentile

73.5%

Red Hat Keycloak before version 2.5.1 has an implementation of HMAC verification for JWS tokens that uses a method that runs in non-constant time, potentially leaving the application vulnerable to timing attacks.

Affected configurations

Nvd
Vulners
Node
redhatkeycloakRange<2.5.1
Node
redhatsingle_sign_onMatch7.1
OR
redhatsingle_sign_onMatch7.2
AND
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
VendorProductVersionCPE
redhatkeycloak*cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*
redhatsingle_sign_on7.1cpe:2.3:a:redhat:single_sign_on:7.1:*:*:*:*:*:*:*
redhatsingle_sign_on7.2cpe:2.3:a:redhat:single_sign_on:7.2:*:*:*:*:*:*:*
redhatenterprise_linux_server6.0cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
redhatenterprise_linux_server7.0cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "keycloak",
    "vendor": "Red Hat, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "2.5.1"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.8

Confidence

High

EPSS

0.004

Percentile

73.5%