ID CVE-2019-14837
Summary A flaw was found in keycloack before version 8.0.0. The owner of 'placeholder.org' domain can setup mail server on this domain and knowing only name of a client can reset password and then log in. For example, for client name 'test' the email address will be 'service-account-test@placeholder.org'.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:keycloak:-:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:-:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:4.0.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:4.0.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:4.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:4.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:4.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:4.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:4.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:4.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:4.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:4.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:7.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:single_sign-on:7.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:single_sign-on:7.3:*:*:*:*:*:*:*
CVSS
Base: 6.4 (as of 15-01-2020 - 15:43)
Impact:
Exploitability:
CWE CWE-798
CAPEC
  • Try Common or Default Usernames and Passwords
    An adversary may try certain common or default usernames and passwords to gain access into the system and perform unauthorized actions. An adversary may try an intelligent brute force using empty passwords, known vendor default credentials, as well as a dictionary of common usernames and passwords. Many vendor products come preconfigured with default (and thus well-known) usernames and passwords that should be deleted prior to usage in a production environment. It is a common mistake to forget to remove these default login credentials. Another problem is that users would pick very simple (common) passwords (e.g. "secret" or "password") that make it easier for the attacker to gain access to the system compared to using a brute force attack or even a dictionary attack using a full dictionary.
  • Read Sensitive Strings Within an Executable
    An adversary engages in activities to discover any sensitive strings are present within the compiled code of an executable, such as literal ASCII strings within the file itself, or possibly strings hard-coded into particular routines that can be revealed by code refactoring methods including static and dynamic analysis. One specific example of a sensitive string is a hard-coded password. Typical examples of software with hard-coded passwords include server-side executables which may check for a hard-coded password or key during a user's authentication with the server. Hard-coded passwords can also be present in client-side executables which utilize the password or key when connecting to either a remote component, such as a database server, licensing server, or otherwise, or a processes on the same host that expects a key or password. When analyzing an executable the adversary may search for the presence of such strings by analyzing the byte-code of the file itself. Example utilities for revealing strings within a file include 'strings,' 'grep,' or other variants of these programs depending upon the type of operating system used. These programs can be used to dump any ASCII or UNICODE strings contained within a program. Strings can also be searched for using a hex editors by loading the binary or object code file and utilizing native search functions such as regular expressions.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:N
redhat via4
rpms
  • rh-sso7-keycloak-0:4.8.15-1.Final_redhat_00001.1.el6sso
  • rh-sso7-keycloak-server-0:4.8.15-1.Final_redhat_00001.1.el6sso
  • rh-sso7-keycloak-0:4.8.15-1.Final_redhat_00001.1.el7sso
  • rh-sso7-keycloak-server-0:4.8.15-1.Final_redhat_00001.1.el7sso
  • rh-sso7-keycloak-0:4.8.15-1.Final_redhat_00001.1.el8sso
  • rh-sso7-keycloak-server-0:4.8.15-1.Final_redhat_00001.1.el8sso
refmap via4
confirm
Last major update 15-01-2020 - 15:43
Published 07-01-2020 - 17:15
Last modified 15-01-2020 - 15:43
Back to Top