6.5
MEDIUM
CVE-2017-2582
KeyCloak SAML Parser Property Information Disclosure Vulnerability
Description

It was found that while parsing the SAML messages the StaxParserUtil class of keycloak before 2.5.1 replaces special strings for obtaining attribute values with system property. This could allow an attacker to determine values of system properties at the attacked system by formatting the SAML request ID field to be the chosen system property which could be obtained in the "InResponseTo" field in the response.

INFO

Published Date :

July 26, 2018, 5:29 p.m.

Last Modified :

Jan. 23, 2019, 11:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-2582 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat keycloak
2 Redhat jboss_enterprise_application_platform
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-2582.

URL Resource
http://www.securityfocus.com/bid/101046 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041707 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2808 Vendor Advisory
https://access.redhat.com/errata/RHSA-2017:2809 Vendor Advisory
https://access.redhat.com/errata/RHSA-2017:2810 Vendor Advisory
https://access.redhat.com/errata/RHSA-2017:2811 Vendor Advisory
https://access.redhat.com/errata/RHSA-2017:3216 Vendor Advisory
https://access.redhat.com/errata/RHSA-2017:3217 Vendor Advisory
https://access.redhat.com/errata/RHSA-2017:3218 Vendor Advisory
https://access.redhat.com/errata/RHSA-2017:3219 Vendor Advisory
https://access.redhat.com/errata/RHSA-2017:3220 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:2740 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:2741 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:2742 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:2743 Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:0136
https://access.redhat.com/errata/RHSA-2019:0137
https://access.redhat.com/errata/RHSA-2019:0139
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2582 Issue Tracking Patch Vendor Advisory
https://github.com/keycloak/keycloak/pull/3715/commits/0cb5ba0f6e83162d221681f47b470c3042eef237 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-2582 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-2582 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added CWE Red Hat, Inc. CWE-201
  • CVE Modified by [email protected]

    Jan. 23, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0139 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0137 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0136 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 04, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/keycloak/keycloak/pull/3715/commits/0cb5ba0f6e83162d221681f47b470c3042eef237 No Types Assigned https://github.com/keycloak/keycloak/pull/3715/commits/0cb5ba0f6e83162d221681f47b470c3042eef237 Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101046 No Types Assigned http://www.securityfocus.com/bid/101046 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3220 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3220 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2810 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2810 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3218 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3218 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3219 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3219 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3216 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3216 Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041707 No Types Assigned http://www.securitytracker.com/id/1041707 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2811 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2811 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3217 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3217 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2582 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2582 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2742 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2742 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2743 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2743 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2809 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2809 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2740 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2740 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2808 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2808 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2741 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2741 Vendor Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* versions up to (excluding) 2.5.1
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 25, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2743 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2742 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2741 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2740 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041707 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3220 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3219 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3218 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3217 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3216 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2811 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2810 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2809 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2808 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101046 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-2582 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-2582 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping CAPEC-12: Choosing Message Identifier Choosing Message Identifier CAPEC-217: Exploiting Incorrectly Configured SSL/TLS Exploiting Incorrectly Configured SSL/TLS CAPEC-612: WiFi MAC Address Tracking WiFi MAC Address Tracking CAPEC-613: WiFi SSID Tracking WiFi SSID Tracking CAPEC-618: Cellular Broadcast Message Request Cellular Broadcast Message Request CAPEC-619: Signal Strength Tracking Signal Strength Tracking CAPEC-621: Analysis of Packet Timing and Sizes Analysis of Packet Timing and Sizes CAPEC-622: Electromagnetic Side-Channel Attack Electromagnetic Side-Channel Attack CAPEC-623: Compromising Emanations Attack Compromising Emanations Attack
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} -0.04%

score

0.55367

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability