5.4
MEDIUM
CVE-2018-10894
Keycloak SAML Certificate Authentication Bypass
Description

It was found that SAML authentication in Keycloak 3.4.3.Final incorrectly authenticated expired certificates. A malicious user could use this to access unauthorized data or possibly conduct further attacks.

INFO

Published Date :

Aug. 1, 2018, 5:29 p.m.

Last Modified :

Oct. 9, 2019, 11:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-10894 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat keycloak
2 Redhat single_sign-on
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-10894.

URL Resource
https://access.redhat.com/errata/RHSA-2018:3592 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:3593 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:3595 Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:0877 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10894 Issue Tracking Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-10894 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-10894 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
    Added CWE Red Hat, Inc. CWE-345
  • Modified Analysis by [email protected]

    Apr. 25, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3593 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3593 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3592 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3592 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0877 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0877 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3595 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3595 Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:single_sign-on:7.2:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0877 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3595 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3593 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3592 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10894 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10894 Issue Tracking, Patch, Vendor Advisory
    Added CWE CWE-295
    Added CPE Configuration OR *cpe:2.3:a:redhat:keycloak:3.4.3:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-10894 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.02%

score

0.36377

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability