Executive Summary

Informations
Name CVE-2021-3632 First vendor Publication 2022-08-26
Vendor Cve Last vendor Modification 2022-11-23

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in Keycloak. This vulnerability allows anyone to register a new security device or key when there is not a device already registered for any user by using the WebAuthn password-less login flow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3632

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Application 1

Sources (Detail)

Source Url
MISC https://access.redhat.com/security/cve/CVE-2021-3632
https://bugzilla.redhat.com/show_bug.cgi?id=1978196
https://github.com/keycloak/keycloak/commit/65480cb5a11630909c086f79d39600449...
https://github.com/keycloak/keycloak/pull/8203
https://issues.redhat.com/browse/KEYCLOAK-18500

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2022-11-23 21:27:28
  • Multiple Updates
2022-09-01 21:27:19
  • Multiple Updates
2022-08-26 21:27:12
  • First insertion