Lucene search

K
redhatcveRedhat.comRH:CVE-2019-10201
HistoryOct 08, 2019 - 6:04 p.m.

CVE-2019-10201

2019-10-0818:04:32
redhat.com
access.redhat.com
13

EPSS

0.001

Percentile

28.4%

It was found that Keycloak’s SAML broker did not verify missing message signatures. If an attacker modifies the SAML Response and removes the sections, the message is still accepted, and the message can be modified. An attacker could use this flaw to impersonate other users and gain access to sensitive information.

Mitigation

Administrator can prevent this issue for POST binding by requiring signed assertions.

EPSS

0.001

Percentile

28.4%

Related for RH:CVE-2019-10201