gsd-2020-1717
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
A flaw was found in Keycloak 7.0.1. A logged in user can do an account email enumeration attack.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2020-1717",
    "description": "A flaw was found in Keycloak 7.0.1. A logged in user can do an account email enumeration attack.",
    "id": "GSD-2020-1717",
    "references": [
      "https://security.archlinux.org/CVE-2020-1717"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2020-1717"
      ],
      "details": "A flaw was found in Keycloak 7.0.1. A logged in user can do an account email enumeration attack.",
      "id": "GSD-2020-1717",
      "modified": "2023-12-13T01:21:58.045833Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2020-1717",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "keycloak",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "keycloak 7.0.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A flaw was found in Keycloak 7.0.1. A logged in user can do an account email enumeration attack."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-209",
                "lang": "eng",
                "value": "CWE-209"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1796281",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796281"
          },
          {
            "name": "https://issues.jboss.org/browse/KEYCLOAK-12014",
            "refsource": "MISC",
            "url": "https://issues.jboss.org/browse/KEYCLOAK-12014"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[7.0.1]",
          "affected_versions": "Version 7.0.1",
          "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-209",
            "CWE-937"
          ],
          "date": "2021-02-17",
          "description": "Keycloak suffers from an information disclosure through an error message. A logged in user can do an account email enumeration attack.",
          "fixed_versions": [
            "8.0.0"
          ],
          "identifier": "CVE-2020-1717",
          "identifiers": [
            "CVE-2020-1717"
          ],
          "not_impacted": "All versions before 7.0.1, all versions after 7.0.1",
          "package_slug": "maven/org.keycloak/keycloak-core",
          "pubdate": "2021-02-11",
          "solution": "Upgrade to version 8.0.0 or above.",
          "title": "Information Exposure Through an Error Message",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-1717",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1796281",
            "https://issues.jboss.org/browse/KEYCLOAK-12014"
          ],
          "uuid": "695dbced-631a-4ce8-a400-6dba7cb88469"
        },
        {
          "affected_range": "[7.0.1]",
          "affected_versions": "Version 7.0.1",
          "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-209",
            "CWE-937"
          ],
          "date": "2021-02-17",
          "description": "Keycloak suffers from an information disclosure through an error message. A logged in user can do an account email enumeration attack.",
          "fixed_versions": [
            "8.0.0"
          ],
          "identifier": "CVE-2020-1717",
          "identifiers": [
            "CVE-2020-1717"
          ],
          "not_impacted": "All versions before 7.0.1, all versions after 7.0.1",
          "package_slug": "maven/org.keycloak/keycloak-model-jpa",
          "pubdate": "2021-02-11",
          "solution": "Upgrade to version 8.0.0 or above.",
          "title": "Information Exposure Through an Error Message",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-1717",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1796281",
            "https://issues.jboss.org/browse/KEYCLOAK-12014"
          ],
          "uuid": "b103269d-e4de-43fc-a7ae-1651a929be44"
        },
        {
          "affected_range": "(,7.0.1]",
          "affected_versions": "All versions up to 7.0.1",
          "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-209",
            "CWE-937"
          ],
          "date": "2022-02-09",
          "description": "A flaw was found in Keycloak 7.0.1. A logged in user can do an account email enumeration attack.",
          "fixed_versions": [],
          "identifier": "CVE-2020-1717",
          "identifiers": [
            "GHSA-rvfc-g8j5-9ccf",
            "CVE-2020-1717"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.keycloak/keycloak-parent",
          "pubdate": "2022-02-09",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Generation of Error Message Containing Sensitive Information",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-1717",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1796281",
            "https://issues.jboss.org/browse/KEYCLOAK-12014",
            "https://github.com/advisories/GHSA-rvfc-g8j5-9ccf"
          ],
          "uuid": "142622f3-22e6-4401-aec7-df51d358d1c3"
        },
        {
          "affected_range": "[7.0.1]",
          "affected_versions": "Version 7.0.1",
          "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-209",
            "CWE-937"
          ],
          "date": "2021-02-17",
          "description": "Keycloak suffers from an information disclosure through an error message. A logged in user can do an account email enumeration attack.",
          "fixed_versions": [
            "8.0.0"
          ],
          "identifier": "CVE-2020-1717",
          "identifiers": [
            "CVE-2020-1717"
          ],
          "not_impacted": "All versions before 7.0.1, all versions after 7.0.1",
          "package_slug": "maven/org.keycloak/keycloak-server-spi-private",
          "pubdate": "2021-02-11",
          "solution": "Upgrade to version 8.0.0 or above.",
          "title": "Information Exposure Through an Error Message",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-1717",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1796281",
            "https://issues.jboss.org/browse/KEYCLOAK-12014"
          ],
          "uuid": "37083242-adb8-4c8d-925a-d9c7d828cecf"
        },
        {
          "affected_range": "[7.0.1]",
          "affected_versions": "Version 7.0.1",
          "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-209",
            "CWE-937"
          ],
          "date": "2021-02-17",
          "description": "Keycloak suffers from an information disclosure through an error message. A logged in user can do an account email enumeration attack.",
          "fixed_versions": [
            "8.0.0"
          ],
          "identifier": "CVE-2020-1717",
          "identifiers": [
            "CVE-2020-1717"
          ],
          "not_impacted": "All versions before 7.0.1, all versions after 7.0.1",
          "package_slug": "maven/org.keycloak/keycloak-services",
          "pubdate": "2021-02-11",
          "solution": "Upgrade to version 8.0.0 or above.",
          "title": "Information Exposure Through an Error Message",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-1717",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1796281",
            "https://issues.jboss.org/browse/KEYCLOAK-12014"
          ],
          "uuid": "af06c2a4-8416-48e2-a512-9c7d39478e60"
        },
        {
          "affected_range": "[7.0.1]",
          "affected_versions": "Version 7.0.1",
          "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-209",
            "CWE-937"
          ],
          "date": "2021-02-17",
          "description": "Keycloak suffers from an information disclosure through an error message. A logged in user can do an account email enumeration attack.",
          "fixed_versions": [
            "8.0.0"
          ],
          "identifier": "CVE-2020-1717",
          "identifiers": [
            "CVE-2020-1717"
          ],
          "not_impacted": "All versions before 7.0.1, all versions after 7.0.1",
          "package_slug": "maven/org.keycloak/keycloak-wildfly-server-subsystem",
          "pubdate": "2021-02-11",
          "solution": "Upgrade to version 8.0.0 or above.",
          "title": "Information Exposure Through an Error Message",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-1717",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1796281",
            "https://issues.jboss.org/browse/KEYCLOAK-12014"
          ],
          "uuid": "9203af71-efac-4ed4-82c3-3584f4e6b867"
        },
        {
          "affected_range": "=7.0.1",
          "affected_versions": "Version 7.0.1",
          "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-209",
            "CWE-937"
          ],
          "date": "2021-02-17",
          "description": "Keycloak suffers from an information disclosure through error messages. A logged in user can do an account email enumeration attack.",
          "fixed_versions": [
            "8.0.0"
          ],
          "identifier": "CVE-2020-1717",
          "identifiers": [
            "CVE-2020-1717"
          ],
          "not_impacted": "All versions before 7.0.1, all versions after 7.0.1",
          "package_slug": "npm/keycloak-connect",
          "pubdate": "2021-02-11",
          "solution": "Upgrade to version 8.0.0 or above.",
          "title": "Information Exposure Through an Error Message",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-1717",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1796281",
            "https://issues.jboss.org/browse/KEYCLOAK-12014"
          ],
          "uuid": "28eb9f3a-9292-42e5-9312-5d8c34abfdf3"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:keycloak:7.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2020-1717"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A flaw was found in Keycloak 7.0.1. A logged in user can do an account email enumeration attack."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-209"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://issues.jboss.org/browse/KEYCLOAK-12014",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Permissions Required",
                "Vendor Advisory"
              ],
              "url": "https://issues.jboss.org/browse/KEYCLOAK-12014"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1796281",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Vendor Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796281"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 2.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 1.2,
          "impactScore": 1.4
        }
      },
      "lastModifiedDate": "2021-02-17T19:23Z",
      "publishedDate": "2021-02-11T18:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.