NewsSecurity Vulnerabilities

Red Hat Keycloak SAML Message Parsing Information Disclosure Vulnerability [CVE-2017-2582]

CVE Number – CVE-2017-2582

A vulnerability in the StaxParserUtil class of the Picketlink feature in Red Hat Keycloak could allow an authenticated, remote attacker to access sensitive information on a targeted system.

The vulnerability is due to improper parsing of Security Assertion Markup Language (SAML) messages by the affected software. The Picketlink feature of the software replaces special strings for obtaining attribute values with system property values in SAML messages. An attacker could exploit this vulnerability by sending a SAML request that submits malicious input to the targeted system. A successful exploit could allow the attacker to access sensitive information, such as values of system properties.

Red Hat Keycloak has confirmed the vulnerability and released software updates.

Analysis
  • To exploit this vulnerability, the attacker must have user-level access to the targeted system. This access requirement may reduce the likelihood of a successful exploit.
Safeguards
  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to have network access.

    Administrators are advised to run both firewall and antivirus applications to minimize the potential of inbound and outbound threats.

    Administrators may consider using IP-based access control lists (ACLs) to allow only trusted systems to access the affected systems.

    Administrators can help protect affected systems from external attacks by using a solid firewall strategy.

    Administrators are advised to monitor affected systems.

Vendor Announcements
  • Red Hat Keycloak, which is part of a community of Red Hat projects, has released a git commit at the following link: KEYCLOAK-4160 #3715
Fixed Software




Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.