Bug 1796756 (CVE-2020-1718) - CVE-2020-1718 keycloak: security issue on reset credential flow
Summary: CVE-2020-1718 keycloak: security issue on reset credential flow
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-1718
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1772160
TreeView+ depends on / blocked
 
Reported: 2020-01-31 06:04 UTC by Paramvir jindal
Modified: 2021-02-16 20:41 UTC (History)
38 users (show)

Fixed In Version: keycloak 8.0.0
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the reset credential flow in Keycloak. This flaw allows an attacker to gain unauthorized access to the application.
Clone Of:
Environment:
Last Closed: 2020-05-12 22:31:59 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:2106 0 None None None 2020-05-12 16:40:13 UTC
Red Hat Product Errata RHSA-2020:2107 0 None None None 2020-05-12 16:39:46 UTC
Red Hat Product Errata RHSA-2020:2108 0 None None None 2020-05-12 16:40:27 UTC
Red Hat Product Errata RHSA-2020:2112 0 None None None 2020-05-12 17:17:22 UTC
Red Hat Product Errata RHSA-2020:2252 0 None None None 2020-06-01 15:32:32 UTC
Red Hat Product Errata RHSA-2020:2905 0 None None None 2020-07-23 07:04:21 UTC
Red Hat Product Errata RHSA-2020:3196 0 None None None 2020-07-29 06:07:43 UTC
Red Hat Product Errata RHSA-2020:3197 0 None None None 2020-07-29 06:22:54 UTC

Description Paramvir jindal 2020-01-31 06:04:52 UTC
If the reset flow contains alternative subflow, it may be possible to connect to your application without credentials.

for more information : https://issues.redhat.com/browse/KEYCLOAK-11735

Comment 4 Paramvir jindal 2020-01-31 06:35:09 UTC
Mitigation:

Disable reset credential flow.

Comment 8 errata-xmlrpc 2020-05-12 16:39:44 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.3 for RHEL 7

Via RHSA-2020:2107 https://access.redhat.com/errata/RHSA-2020:2107

Comment 9 errata-xmlrpc 2020-05-12 16:40:11 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.3 for RHEL 6

Via RHSA-2020:2106 https://access.redhat.com/errata/RHSA-2020:2106

Comment 10 errata-xmlrpc 2020-05-12 16:40:24 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.3 for RHEL 8

Via RHSA-2020:2108 https://access.redhat.com/errata/RHSA-2020:2108

Comment 11 errata-xmlrpc 2020-05-12 17:17:19 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign On 7.3.8

Via RHSA-2020:2112 https://access.redhat.com/errata/RHSA-2020:2112

Comment 12 Product Security DevOps Team 2020-05-12 22:31:59 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-1718

Comment 17 errata-xmlrpc 2020-06-01 15:32:30 UTC
This issue has been addressed in the following products:

  Red Hat Runtimes Spring Boot 2.2.6

Via RHSA-2020:2252 https://access.redhat.com/errata/RHSA-2020:2252

Comment 19 errata-xmlrpc 2020-07-23 07:04:18 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2020:2905 https://access.redhat.com/errata/RHSA-2020:2905

Comment 20 errata-xmlrpc 2020-07-29 06:07:39 UTC
This issue has been addressed in the following products:

  Red Hat Decision Manager

Via RHSA-2020:3196 https://access.redhat.com/errata/RHSA-2020:3196

Comment 21 errata-xmlrpc 2020-07-29 06:22:51 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2020:3197 https://access.redhat.com/errata/RHSA-2020:3197


Note You need to log in before you can comment on or make changes to this bug.