CVE-2017-12160

Related Vulnerabilities: CVE-2017-12160  

It was found that Keycloak oauth would permit an authenticated resource to obtain an access/refresh token pair from the authentication server, permitting indefinite usage in the case of permission revocation. An attacker on an already compromised resource could use this flaw to grant himself continued permissions and possibly conduct further attacks.

It was found that Keycloak oauth would permit an authenticated resource to obtain an access/refresh token pair from the authentication server, permitting indefinite usage in the case of permission revocation. An attacker on an already compromised resource could use this flaw to grant himself continued permissions and possibly conduct further attacks.

Find out more about CVE-2017-12160 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 3.1
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:N
Attack Vector Network
Attack Complexity High
Privileges Required High
User Interaction Required
Scope Unchanged
Confidentiality Low
Integrity Impact Low
Availability Impact None

Red Hat Security Errata

Platform Errata Release Date
Red Hat Single Sign-On 7.1 for RHEL 6 Server (rh-sso7-keycloak) RHSA-2017:2904 2017-10-17
Red Hat Single Sign-On 7.1 RHSA-2017:2906 2017-10-17
Red Hat Single Sign-On 7.1 for RHEL 7 Server (rh-sso7-keycloak) RHSA-2017:2905 2017-10-17

Affected Packages State

Platform Package State
Red Hat Single Sign-On 7 keycloak Affected
Red Hat Mobile Application Platform On-Premise 4 keycloak Will not fix

Acknowledgements

Red Hat would like to thank Bart Toersche (Simacan) for reporting this issue.