Action not permitted
Modal body text goes here.
cve-2023-6563
Vulnerability from cvelistv5
Published
2023-12-14 18:01
Modified
2024-09-18 08:33
Severity ?
EPSS score ?
Summary
Keycloak: offline session token dos
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:35:14.663Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2023:7854", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7854" }, { "name": "RHSA-2023:7855", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7855" }, { "name": "RHSA-2023:7856", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7856" }, { "name": "RHSA-2023:7857", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7857" }, { "name": "RHSA-2023:7858", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7858" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-6563" }, { "name": "RHBZ#2253308", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308" }, { "tags": [ "x_transferred" ], "url": "https://github.com/keycloak/keycloak/issues/13340" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el7" ], "defaultStatus": "affected", "packageName": "rh-sso7-keycloak", "product": "Red Hat Single Sign-On 7.6 for RHEL 7", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:18.0.11-2.redhat_00003.1.el7sso", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el8" ], "defaultStatus": "affected", "packageName": "rh-sso7-keycloak", "product": "Red Hat Single Sign-On 7.6 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:18.0.11-2.redhat_00003.1.el8sso", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el9" ], "defaultStatus": "affected", "packageName": "rh-sso7-keycloak", "product": "Red Hat Single Sign-On 7.6 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:18.0.11-2.redhat_00003.1.el9sso", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:rhosemc:1.0::el8" ], "defaultStatus": "affected", "packageName": "rh-sso-7/sso76-openshift-rhel8", "product": "RHEL-8 based Middleware Containers", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "7.6-38", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:rhosemc:1.0::el8" ], "defaultStatus": "affected", "packageName": "rh-sso-7/sso7-rhel8-operator-bundle", "product": "RHEL-8 based Middleware Containers", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "7.6.6-2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html", "cpes": [ "cpe:/a:redhat:red_hat_single_sign_on:7.6.6" ], "defaultStatus": "unaffected", "packageName": "keycloak-core", "product": "Single Sign-On 7.6.6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:build_keycloak:" ], "defaultStatus": "affected", "packageName": "keycloak-core", "product": "Red Hat Build of Keycloak", "vendor": "Red Hat" } ], "datePublic": "2023-12-14T00:00:00+00:00", "descriptions": [ { "lang": "en", "value": "An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (\u003e 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the \"consents\" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Important" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-18T08:33:37.699Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2023:7854", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7854" }, { "name": "RHSA-2023:7855", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7855" }, { "name": "RHSA-2023:7856", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7856" }, { "name": "RHSA-2023:7857", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7857" }, { "name": "RHSA-2023:7858", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7858" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-6563" }, { "name": "RHBZ#2253308", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308" }, { "url": "https://github.com/keycloak/keycloak/issues/13340" } ], "timeline": [ { "lang": "en", "time": "2023-12-06T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-12-14T00:00:00+00:00", "value": "Made public." } ], "title": "Keycloak: offline session token dos", "workarounds": [ { "lang": "en", "value": "There are three main options to prevent exploitation:\n1) If you are using a reverse proxy, block the consents URL.\n2) This option is less effective: remove the consents application tab from the account console theme.\n3) This option has a significant negative impact on end users: entirely disable offline user profiles." } ], "x_redhatCweChain": "CWE-770: Allocation of Resources Without Limits or Throttling" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-6563", "datePublished": "2023-12-14T18:01:26.005Z", "dateReserved": "2023-12-06T18:47:35.594Z", "dateUpdated": "2024-09-18T08:33:37.699Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-6563\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-12-14T18:15:45.540\",\"lastModified\":\"2023-12-27T18:49:44.490\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (\u003e 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the \\\"consents\\\" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.\"},{\"lang\":\"es\",\"value\":\"Se descubri\u00f3 una vulnerabilidad de consumo de memoria sin restricciones en Keycloak. Se puede activar en entornos que tienen millones de tokens fuera de l\u00ednea (\u0026gt; 500.000 usuarios, cada uno con al menos 2 sesiones guardadas). Si un atacante crea dos o m\u00e1s sesiones de usuario y luego abre la pesta\u00f1a \\\"consentimientos\\\" de la interfaz de usuario del administrador, la interfaz de usuario intenta cargar una gran cantidad de sesiones de clientes fuera de l\u00ednea, lo que genera un consumo excesivo de memoria y CPU, lo que potencialmente podr\u00eda bloquear todo el sistema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.7,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.1,\"impactScore\":4.0},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.7,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.1,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"21.0.0\",\"matchCriteriaId\":\"DD663F41-3B6D-4AF0-9ABA-1F3BF292C632\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DEC61BC-E699-456E-99B6-C049F2A5F23F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*\",\"matchCriteriaId\":\"341E6313-20D5-44CB-9719-B20585DC5AD6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA983F8C-3A06-450A-AEFF-9429DE9A3454\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40449571-22F8-44FA-B57B-B43F71AB25E2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30E2CF79-2D56-48AB-952E-5DDAFE471073\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54E24055-813B-4E6D-94B7-FAD5F78B8537\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_ibm_linuxone:4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C519B1A-1CD6-426C-9339-F28E4FEF581B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_ibm_linuxone:4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91EE3858-A648-44B4-B282-8F808D88D3B9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7854\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7855\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7856\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7857\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7858\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-6563\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2253308\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/keycloak/keycloak/issues/13340\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]}]}}" } }
gsd-2023-6563
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (> 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the "consents" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-6563", "id": "GSD-2023-6563" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-6563" ], "details": "An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (\u003e 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the \"consents\" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.", "id": "GSD-2023-6563", "modified": "2023-12-13T01:20:32.975248Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2023-6563", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Red Hat Single Sign-On 7.6 for RHEL 7", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:18.0.11-2.redhat_00003.1.el7sso", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Single Sign-On 7.6 for RHEL 8", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:18.0.11-2.redhat_00003.1.el8sso", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Single Sign-On 7.6 for RHEL 9", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:18.0.11-2.redhat_00003.1.el9sso", "versionType": "rpm" } ] } } ] } }, { "product_name": "RHEL-8 based Middleware Containers", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "7.6-38", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "7.6.6-2", "versionType": "rpm" } ] } } ] } }, { "product_name": "Single Sign-On 7.6.6", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Build of Keycloak", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (\u003e 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the \"consents\" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-770", "lang": "eng", "value": "Allocation of Resources Without Limits or Throttling" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/errata/RHSA-2023:7854", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7854" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7855", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7855" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7856", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7856" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7857", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7857" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7858", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7858" }, { "name": "https://access.redhat.com/security/cve/CVE-2023-6563", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2023-6563" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308" }, { "name": "https://github.com/keycloak/keycloak/issues/13340", "refsource": "MISC", "url": "https://github.com/keycloak/keycloak/issues/13340" } ] }, "work_around": [ { "lang": "en", "value": "There are three main options to prevent exploitation:\n1) If you are using a reverse proxy, block the consents URL.\n2) This option is less effective: remove the consents application tab from the account console theme.\n3) This option has a significant negative impact on end users: entirely disable offline user profiles." } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD663F41-3B6D-4AF0-9ABA-1F3BF292C632", "versionEndExcluding": "21.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "2DEC61BC-E699-456E-99B6-C049F2A5F23F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*", "matchCriteriaId": "341E6313-20D5-44CB-9719-B20585DC5AD6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:*", "matchCriteriaId": "EA983F8C-3A06-450A-AEFF-9429DE9A3454", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:*", "matchCriteriaId": "40449571-22F8-44FA-B57B-B43F71AB25E2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:*", "matchCriteriaId": "30E2CF79-2D56-48AB-952E-5DDAFE471073", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:*", "matchCriteriaId": "54E24055-813B-4E6D-94B7-FAD5F78B8537", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_ibm_linuxone:4.9:*:*:*:*:*:*:*", "matchCriteriaId": "8C519B1A-1CD6-426C-9339-F28E4FEF581B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_ibm_linuxone:4.10:*:*:*:*:*:*:*", "matchCriteriaId": "91EE3858-A648-44B4-B282-8F808D88D3B9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "descriptions": [ { "lang": "en", "value": "An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (\u003e 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the \"consents\" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system." }, { "lang": "es", "value": "Se descubri\u00f3 una vulnerabilidad de consumo de memoria sin restricciones en Keycloak. Se puede activar en entornos que tienen millones de tokens fuera de l\u00ednea (\u0026gt; 500.000 usuarios, cada uno con al menos 2 sesiones guardadas). Si un atacante crea dos o m\u00e1s sesiones de usuario y luego abre la pesta\u00f1a \"consentimientos\" de la interfaz de usuario del administrador, la interfaz de usuario intenta cargar una gran cantidad de sesiones de clientes fuera de l\u00ednea, lo que genera un consumo excesivo de memoria y CPU, lo que potencialmente podr\u00eda bloquear todo el sistema." } ], "id": "CVE-2023-6563", "lastModified": "2023-12-27T18:49:44.490", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 4.0, "source": "secalert@redhat.com", "type": "Secondary" } ] }, "published": "2023-12-14T18:15:45.540", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7854" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7855" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7856" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "https://access.redhat.com/errata/RHSA-2023:7857" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7858" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-6563" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://github.com/keycloak/keycloak/issues/13340" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] } } } }
wid-sec-w-2023-3156
Vulnerability from csaf_certbund
Published
2023-12-14 23:00
Modified
2024-02-13 23:00
Summary
Keycloak: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Keycloak ermöglicht Single Sign-On mit Identity and Access Management für moderne Anwendungen und Dienste.
Red Hat Single Sign-On ist ein eigenständiger Server, basierend auf dem Keycloak Projekt.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Keycloak ausnutzen, um Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service zu verursachen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Keycloak erm\u00f6glicht Single Sign-On mit Identity and Access Management f\u00fcr moderne Anwendungen und Dienste.\r\nRed Hat Single Sign-On ist ein eigenst\u00e4ndiger Server, basierend auf dem Keycloak Projekt.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Keycloak ausnutzen, um Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-3156 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3156.json" }, { "category": "self", "summary": "WID-SEC-2023-3156 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3156" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-12-14", "url": "https://access.redhat.com/errata/RHSA-2023:7854" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-12-14", "url": "https://access.redhat.com/errata/RHSA-2023:7855" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-12-14", "url": "https://access.redhat.com/errata/RHSA-2023:7856" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-12-14", "url": "https://access.redhat.com/errata/RHSA-2023:7857" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-12-14", "url": "https://access.redhat.com/errata/RHSA-2023:7858" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-12-14", "url": "https://access.redhat.com/errata/RHSA-2023:7860" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-12-14", "url": "https://access.redhat.com/errata/RHSA-2023:7861" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0799 vom 2024-02-14", "url": "https://access.redhat.com/errata/RHSA-2024:0799" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0804 vom 2024-02-13", "url": "https://access.redhat.com/errata/RHSA-2024:0804" } ], "source_lang": "en-US", "title": "Keycloak: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-13T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:54:24.148+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-3156", "initial_release_date": "2023-12-14T23:00:00.000+00:00", "revision_history": [ { "date": "2023-12-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-02-13T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Open Source Keycloak", "product": { "name": "Open Source Keycloak", "product_id": "T024196", "product_identification_helper": { "cpe": "cpe:/a:keycloak:keycloak:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c 7.6.6", "product": { "name": "Red Hat Single Sign On \u003c 7.6.6", "product_id": "T031713", "product_identification_helper": { "cpe": "cpe:/a:redhat:single_sign_on:7.6.6" } } } ], "category": "product_name", "name": "Single Sign On" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-6291", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Keycloak und Red Hat Single Sign On. Die Ursache ist ein Problem in der redirect_uri Validierungslogik. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "T024196" ] }, "release_date": "2023-12-14T23:00:00Z", "title": "CVE-2023-6291" }, { "cve": "CVE-2023-6563", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Keycloak und Red Hat Single Sign On. Unter bestimmten Umst\u00e4nden kann die Benutzeroberfl\u00e4che dazu gebracht werden, eine gro\u00dfe Anzahl von Offline-Client-Sitzungen zu laden, was zu einem \u00fcberm\u00e4\u00dfigen Speicher- und CPU-Verbrauch f\u00fchrt. Ein authentisierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T024196" ] }, "release_date": "2023-12-14T23:00:00Z", "title": "CVE-2023-6563" } ] }
rhsa-2023_7854
Vulnerability from csaf_redhat
Published
2023-12-14 19:01
Modified
2024-11-06 04:34
Summary
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update on RHEL 7
Notes
Topic
New Red Hat Single Sign-On 7.6.6 packages are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.
This release of Red Hat Single Sign-On 7.6.6 on RHEL 7 serves as a replacement for Red Hat Single Sign-On 7.6.5, and includes bug fixes and enhancements.
Security Fix(es):
* keycloak: reflected XSS via wildcard in OIDC redirect_uri (CVE-2023-6291)
* keycloak: redirect_uri validation logic that allows for a bypass of otherwise explicitly allowed hosts (CVE-2023-6134)
* keycloak: offline session token DoS (CVE-2023-6563)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New Red Hat Single Sign-On 7.6.6 packages are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.\n\nThis release of Red Hat Single Sign-On 7.6.6 on RHEL 7 serves as a replacement for Red Hat Single Sign-On 7.6.5, and includes bug fixes and enhancements.\n\nSecurity Fix(es):\n* keycloak: reflected XSS via wildcard in OIDC redirect_uri (CVE-2023-6291)\n* keycloak: redirect_uri validation logic that allows for a bypass of otherwise explicitly allowed hosts (CVE-2023-6134)\n* keycloak: offline session token DoS (CVE-2023-6563)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7854", "url": "https://access.redhat.com/errata/RHSA-2023:7854" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2249673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249673" }, { "category": "external", "summary": "2251407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251407" }, { "category": "external", "summary": "2253308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7854.json" } ], "title": "Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update on RHEL 7", "tracking": { "current_release_date": "2024-11-06T04:34:09+00:00", "generator": { "date": "2024-11-06T04:34:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7854", "initial_release_date": "2023-12-14T19:01:36+00:00", "revision_history": [ { "date": "2023-12-14T19:01:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-12-14T19:01:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:34:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Single Sign-On 7.6 for RHEL 7 Server", "product": { "name": "Red Hat Single Sign-On 7.6 for RHEL 7 Server", "product_id": "7Server-RHSSO-7.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:red_hat_single_sign_on:7.6::el7" } } } ], "category": "product_family", "name": "Red Hat Single Sign-On" }, { "branches": [ { "category": "product_version", "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src", "product": { "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src", "product_id": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-sso7-keycloak@18.0.11-2.redhat_00003.1.el7sso?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "product": { "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "product_id": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-sso7-keycloak@18.0.11-2.redhat_00003.1.el7sso?arch=noarch" } } }, { "category": "product_version", "name": "rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "product": { "name": "rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "product_id": "rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-sso7-keycloak-server@18.0.11-2.redhat_00003.1.el7sso?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch as a component of Red Hat Single Sign-On 7.6 for RHEL 7 Server", "product_id": "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch" }, "product_reference": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "relates_to_product_reference": "7Server-RHSSO-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src as a component of Red Hat Single Sign-On 7.6 for RHEL 7 Server", "product_id": "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src" }, "product_reference": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src", "relates_to_product_reference": "7Server-RHSSO-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch as a component of Red Hat Single Sign-On 7.6 for RHEL 7 Server", "product_id": "7Server-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch" }, "product_reference": "rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "relates_to_product_reference": "7Server-RHSSO-7.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Lauritz Holtmann" ], "organization": "https://security.lauritz-holtmann.de/" } ], "cve": "CVE-2023-6134", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2023-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2249673" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keycloak that prevents certain schemes in redirects, but permits them if a wildcard is appended to the token. This issue could allow an attacker to submit a specially crafted request leading to cross-site scripting (XSS) or further attacks. This flaw is the result of an incomplete fix for CVE-2020-10748.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: reflected XSS via wildcard in OIDC redirect_uri", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src", "7Server-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6134" }, { "category": "external", "summary": "RHBZ#2249673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6134", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6134" } ], "release_date": "2023-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-14T19:01:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src", "7Server-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src", "7Server-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: reflected XSS via wildcard in OIDC redirect_uri" }, { "cve": "CVE-2023-6291", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2023-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2251407" } ], "notes": [ { "category": "description", "text": "A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other users.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: redirect_uri validation bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src", "7Server-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6291" }, { "category": "external", "summary": "RHBZ#2251407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251407" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6291", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6291" } ], "release_date": "2023-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-14T19:01:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src", "7Server-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7854" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src", "7Server-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src", "7Server-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak: redirect_uri validation bypass" }, { "cve": "CVE-2023-6563", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253308" } ], "notes": [ { "category": "description", "text": "An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (\u003e 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the \"consents\" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: offline session token DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "While this vulnerability can enable complete compromise of system availability, it is not possible to be triggered in every environment. The impact is rated as Important due to several preconditions (number of users and how many sessions each user has) which are beyond an attacker\u0027s control.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src", "7Server-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6563" }, { "category": "external", "summary": "RHBZ#2253308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6563", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6563" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6563", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6563" }, { "category": "external", "summary": "https://github.com/keycloak/keycloak/issues/13340", "url": "https://github.com/keycloak/keycloak/issues/13340" } ], "release_date": "2023-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-14T19:01:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src", "7Server-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7854" }, { "category": "workaround", "details": "There are three main options to prevent exploitation:\n1) If you are using a reverse proxy, block the consents URL.\n2) This option is less effective: remove the consents application tab from the account console theme.\n3) This option has a significant negative impact on end users: entirely disable offline user profiles.", "product_ids": [ "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src", "7Server-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.noarch", "7Server-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el7sso.src", "7Server-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el7sso.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak: offline session token DoS" } ] }
rhsa-2023_7858
Vulnerability from csaf_redhat
Published
2023-12-14 19:04
Modified
2024-11-06 04:34
Summary
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update
Notes
Topic
A security update is now available for Red Hat Single Sign-On 7.6 from the Customer Portal.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.
This release of Red Hat Single Sign-On 7.6.6 serves as a replacement for Red Hat Single Sign-On 7.6.5, and includes bug fixes and enhancements.
Security Fix(es):
* keycloak: redirect_uri validation logic that allows for a bypass of otherwise explicitly allowed hosts (CVE-2023-6134)
* keycloak: reflected XSS via wildcard in OIDC redirect_uri (CVE-2023-6291)
* keycloak: offline session token DoS (CVE-2023-6563)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat Single Sign-On 7.6 from the Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.\n\nThis release of Red Hat Single Sign-On 7.6.6 serves as a replacement for Red Hat Single Sign-On 7.6.5, and includes bug fixes and enhancements.\n\nSecurity Fix(es):\n\n* keycloak: redirect_uri validation logic that allows for a bypass of otherwise explicitly allowed hosts (CVE-2023-6134)\n* keycloak: reflected XSS via wildcard in OIDC redirect_uri (CVE-2023-6291)\n* keycloak: offline session token DoS (CVE-2023-6563)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7858", "url": "https://access.redhat.com/errata/RHSA-2023:7858" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso\u0026downloadType=patches\u0026version=7.6", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso\u0026downloadType=patches\u0026version=7.6" }, { "category": "external", "summary": "2249673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249673" }, { "category": "external", "summary": "2251407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251407" }, { "category": "external", "summary": "2253308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7858.json" } ], "title": "Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update", "tracking": { "current_release_date": "2024-11-06T04:34:56+00:00", "generator": { "date": "2024-11-06T04:34:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7858", "initial_release_date": "2023-12-14T19:04:26+00:00", "revision_history": [ { "date": "2023-12-14T19:04:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-12-14T19:04:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:34:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Single Sign-On 7.6.6", "product": { "name": "Single Sign-On 7.6.6", "product_id": "Single Sign-On 7.6.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:red_hat_single_sign_on:7.6.6" } } } ], "category": "product_family", "name": "Red Hat Single Sign-On" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Lauritz Holtmann" ], "organization": "https://security.lauritz-holtmann.de/" } ], "cve": "CVE-2023-6134", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2023-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2249673" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keycloak that prevents certain schemes in redirects, but permits them if a wildcard is appended to the token. This issue could allow an attacker to submit a specially crafted request leading to cross-site scripting (XSS) or further attacks. This flaw is the result of an incomplete fix for CVE-2020-10748.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: reflected XSS via wildcard in OIDC redirect_uri", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Single Sign-On 7.6.6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6134" }, { "category": "external", "summary": "RHBZ#2249673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6134", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6134" } ], "release_date": "2023-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-14T19:04:26+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Single Sign-On 7.6.6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7858" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Single Sign-On 7.6.6" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: reflected XSS via wildcard in OIDC redirect_uri" }, { "cve": "CVE-2023-6291", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2023-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2251407" } ], "notes": [ { "category": "description", "text": "A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other users.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: redirect_uri validation bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Single Sign-On 7.6.6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6291" }, { "category": "external", "summary": "RHBZ#2251407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251407" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6291", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6291" } ], "release_date": "2023-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-14T19:04:26+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Single Sign-On 7.6.6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7858" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Single Sign-On 7.6.6" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Single Sign-On 7.6.6" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak: redirect_uri validation bypass" }, { "cve": "CVE-2023-6563", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253308" } ], "notes": [ { "category": "description", "text": "An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (\u003e 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the \"consents\" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: offline session token DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "While this vulnerability can enable complete compromise of system availability, it is not possible to be triggered in every environment. The impact is rated as Important due to several preconditions (number of users and how many sessions each user has) which are beyond an attacker\u0027s control.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Single Sign-On 7.6.6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6563" }, { "category": "external", "summary": "RHBZ#2253308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6563", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6563" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6563", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6563" }, { "category": "external", "summary": "https://github.com/keycloak/keycloak/issues/13340", "url": "https://github.com/keycloak/keycloak/issues/13340" } ], "release_date": "2023-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-14T19:04:26+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Single Sign-On 7.6.6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7858" }, { "category": "workaround", "details": "There are three main options to prevent exploitation:\n1) If you are using a reverse proxy, block the consents URL.\n2) This option is less effective: remove the consents application tab from the account console theme.\n3) This option has a significant negative impact on end users: entirely disable offline user profiles.", "product_ids": [ "Single Sign-On 7.6.6" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Single Sign-On 7.6.6" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak: offline session token DoS" } ] }
rhsa-2023_7855
Vulnerability from csaf_redhat
Published
2023-12-14 19:00
Modified
2024-11-06 04:34
Summary
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update on RHEL 9
Notes
Topic
New Red Hat Single Sign-On 7.6.6 packages are now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.
This release of Red Hat Single Sign-On 7.6.6 on RHEL 9 serves as a replacement for Red Hat Single Sign-On 7.6.5, and includes bug fixes and enhancements.
Security Fix(es):
* keycloak: redirect_uri validation logic that allows for a bypass of otherwise explicitly allowed hosts (CVE-2023-6134)
* keycloak: reflected XSS via wildcard in OIDC redirect_uri (CVE-2023-6291)
* keycloak: offline session token DoS (CVE-2023-6563)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New Red Hat Single Sign-On 7.6.6 packages are now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.\n\nThis release of Red Hat Single Sign-On 7.6.6 on RHEL 9 serves as a replacement for Red Hat Single Sign-On 7.6.5, and includes bug fixes and enhancements.\n\nSecurity Fix(es):\n* keycloak: redirect_uri validation logic that allows for a bypass of otherwise explicitly allowed hosts (CVE-2023-6134)\n* keycloak: reflected XSS via wildcard in OIDC redirect_uri (CVE-2023-6291)\n* keycloak: offline session token DoS (CVE-2023-6563)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7855", "url": "https://access.redhat.com/errata/RHSA-2023:7855" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2249673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249673" }, { "category": "external", "summary": "2251407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251407" }, { "category": "external", "summary": "2253308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7855.json" } ], "title": "Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update on RHEL 9", "tracking": { "current_release_date": "2024-11-06T04:34:37+00:00", "generator": { "date": "2024-11-06T04:34:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7855", "initial_release_date": "2023-12-14T19:00:48+00:00", "revision_history": [ { "date": "2023-12-14T19:00:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-12-14T19:00:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:34:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Single Sign-On 7.6 for RHEL 9", "product": { "name": "Red Hat Single Sign-On 7.6 for RHEL 9", "product_id": "9Base-RHSSO-7.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:red_hat_single_sign_on:7.6::el9" } } } ], "category": "product_family", "name": "Red Hat Single Sign-On" }, { "branches": [ { "category": "product_version", "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src", "product": { "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src", "product_id": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-sso7-keycloak@18.0.11-2.redhat_00003.1.el9sso?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "product": { "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "product_id": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-sso7-keycloak@18.0.11-2.redhat_00003.1.el9sso?arch=noarch" } } }, { "category": "product_version", "name": "rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "product": { "name": "rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "product_id": "rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-sso7-keycloak-server@18.0.11-2.redhat_00003.1.el9sso?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch as a component of Red Hat Single Sign-On 7.6 for RHEL 9", "product_id": "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch" }, "product_reference": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "relates_to_product_reference": "9Base-RHSSO-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src as a component of Red Hat Single Sign-On 7.6 for RHEL 9", "product_id": "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src" }, "product_reference": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src", "relates_to_product_reference": "9Base-RHSSO-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch as a component of Red Hat Single Sign-On 7.6 for RHEL 9", "product_id": "9Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch" }, "product_reference": "rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "relates_to_product_reference": "9Base-RHSSO-7.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Lauritz Holtmann" ], "organization": "https://security.lauritz-holtmann.de/" } ], "cve": "CVE-2023-6134", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2023-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2249673" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keycloak that prevents certain schemes in redirects, but permits them if a wildcard is appended to the token. This issue could allow an attacker to submit a specially crafted request leading to cross-site scripting (XSS) or further attacks. This flaw is the result of an incomplete fix for CVE-2020-10748.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: reflected XSS via wildcard in OIDC redirect_uri", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src", "9Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6134" }, { "category": "external", "summary": "RHBZ#2249673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6134", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6134" } ], "release_date": "2023-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-14T19:00:48+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src", "9Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7855" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src", "9Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: reflected XSS via wildcard in OIDC redirect_uri" }, { "cve": "CVE-2023-6291", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2023-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2251407" } ], "notes": [ { "category": "description", "text": "A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other users.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: redirect_uri validation bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src", "9Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6291" }, { "category": "external", "summary": "RHBZ#2251407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251407" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6291", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6291" } ], "release_date": "2023-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-14T19:00:48+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src", "9Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7855" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src", "9Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src", "9Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak: redirect_uri validation bypass" }, { "cve": "CVE-2023-6563", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253308" } ], "notes": [ { "category": "description", "text": "An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (\u003e 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the \"consents\" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: offline session token DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "While this vulnerability can enable complete compromise of system availability, it is not possible to be triggered in every environment. The impact is rated as Important due to several preconditions (number of users and how many sessions each user has) which are beyond an attacker\u0027s control.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src", "9Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6563" }, { "category": "external", "summary": "RHBZ#2253308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6563", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6563" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6563", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6563" }, { "category": "external", "summary": "https://github.com/keycloak/keycloak/issues/13340", "url": "https://github.com/keycloak/keycloak/issues/13340" } ], "release_date": "2023-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-14T19:00:48+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src", "9Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7855" }, { "category": "workaround", "details": "There are three main options to prevent exploitation:\n1) If you are using a reverse proxy, block the consents URL.\n2) This option is less effective: remove the consents application tab from the account console theme.\n3) This option has a significant negative impact on end users: entirely disable offline user profiles.", "product_ids": [ "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src", "9Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.noarch", "9Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el9sso.src", "9Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el9sso.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak: offline session token DoS" } ] }
rhsa-2023_7856
Vulnerability from csaf_redhat
Published
2023-12-14 19:01
Modified
2024-11-06 04:34
Summary
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update on RHEL 8
Notes
Topic
New Red Hat Single Sign-On 7.6.6 packages are now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.
This release of Red Hat Single Sign-On 7.6.6 on RHEL 8 serves as a replacement for Red Hat Single Sign-On 7.6.5, and includes bug fixes and enhancements.
Security Fix(es):
* keycloak: reflected XSS via wildcard in OIDC redirect_uri (CVE-2023-6291)
* keycloak: redirect_uri validation logic that allows for a bypass of otherwise explicitly allowed hosts (CVE-2023-6134)
* keycloak: offline session token DoS (CVE-2023-6563)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New Red Hat Single Sign-On 7.6.6 packages are now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.\n\nThis release of Red Hat Single Sign-On 7.6.6 on RHEL 8 serves as a replacement for Red Hat Single Sign-On 7.6.5, and includes bug fixes and enhancements.\n\nSecurity Fix(es):\n* keycloak: reflected XSS via wildcard in OIDC redirect_uri (CVE-2023-6291)\n* keycloak: redirect_uri validation logic that allows for a bypass of otherwise explicitly allowed hosts (CVE-2023-6134)\n* keycloak: offline session token DoS (CVE-2023-6563)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7856", "url": "https://access.redhat.com/errata/RHSA-2023:7856" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2249673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249673" }, { "category": "external", "summary": "2251407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251407" }, { "category": "external", "summary": "2253308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7856.json" } ], "title": "Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update on RHEL 8", "tracking": { "current_release_date": "2024-11-06T04:34:28+00:00", "generator": { "date": "2024-11-06T04:34:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7856", "initial_release_date": "2023-12-14T19:01:20+00:00", "revision_history": [ { "date": "2023-12-14T19:01:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-12-14T19:01:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:34:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Single Sign-On 7.6 for RHEL 8", "product": { "name": "Red Hat Single Sign-On 7.6 for RHEL 8", "product_id": "8Base-RHSSO-7.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:red_hat_single_sign_on:7.6::el8" } } } ], "category": "product_family", "name": "Red Hat Single Sign-On" }, { "branches": [ { "category": "product_version", "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src", "product": { "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src", "product_id": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-sso7-keycloak@18.0.11-2.redhat_00003.1.el8sso?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "product": { "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "product_id": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-sso7-keycloak@18.0.11-2.redhat_00003.1.el8sso?arch=noarch" } } }, { "category": "product_version", "name": "rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "product": { "name": "rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "product_id": "rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-sso7-keycloak-server@18.0.11-2.redhat_00003.1.el8sso?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch as a component of Red Hat Single Sign-On 7.6 for RHEL 8", "product_id": "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch" }, "product_reference": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "relates_to_product_reference": "8Base-RHSSO-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src as a component of Red Hat Single Sign-On 7.6 for RHEL 8", "product_id": "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src" }, "product_reference": "rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src", "relates_to_product_reference": "8Base-RHSSO-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch as a component of Red Hat Single Sign-On 7.6 for RHEL 8", "product_id": "8Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch" }, "product_reference": "rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "relates_to_product_reference": "8Base-RHSSO-7.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Lauritz Holtmann" ], "organization": "https://security.lauritz-holtmann.de/" } ], "cve": "CVE-2023-6134", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2023-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2249673" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keycloak that prevents certain schemes in redirects, but permits them if a wildcard is appended to the token. This issue could allow an attacker to submit a specially crafted request leading to cross-site scripting (XSS) or further attacks. This flaw is the result of an incomplete fix for CVE-2020-10748.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: reflected XSS via wildcard in OIDC redirect_uri", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src", "8Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6134" }, { "category": "external", "summary": "RHBZ#2249673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6134", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6134" } ], "release_date": "2023-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-14T19:01:20+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src", "8Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src", "8Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: reflected XSS via wildcard in OIDC redirect_uri" }, { "cve": "CVE-2023-6291", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2023-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2251407" } ], "notes": [ { "category": "description", "text": "A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other users.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: redirect_uri validation bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src", "8Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6291" }, { "category": "external", "summary": "RHBZ#2251407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251407" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6291", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6291" } ], "release_date": "2023-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-14T19:01:20+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src", "8Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7856" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src", "8Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src", "8Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak: redirect_uri validation bypass" }, { "cve": "CVE-2023-6563", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253308" } ], "notes": [ { "category": "description", "text": "An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (\u003e 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the \"consents\" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: offline session token DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "While this vulnerability can enable complete compromise of system availability, it is not possible to be triggered in every environment. The impact is rated as Important due to several preconditions (number of users and how many sessions each user has) which are beyond an attacker\u0027s control.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src", "8Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6563" }, { "category": "external", "summary": "RHBZ#2253308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6563", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6563" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6563", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6563" }, { "category": "external", "summary": "https://github.com/keycloak/keycloak/issues/13340", "url": "https://github.com/keycloak/keycloak/issues/13340" } ], "release_date": "2023-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-14T19:01:20+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src", "8Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7856" }, { "category": "workaround", "details": "There are three main options to prevent exploitation:\n1) If you are using a reverse proxy, block the consents URL.\n2) This option is less effective: remove the consents application tab from the account console theme.\n3) This option has a significant negative impact on end users: entirely disable offline user profiles.", "product_ids": [ "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src", "8Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.noarch", "8Base-RHSSO-7.6:rh-sso7-keycloak-0:18.0.11-2.redhat_00003.1.el8sso.src", "8Base-RHSSO-7.6:rh-sso7-keycloak-server-0:18.0.11-2.redhat_00003.1.el8sso.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak: offline session token DoS" } ] }
rhsa-2023_7857
Vulnerability from csaf_redhat
Published
2023-12-14 19:53
Modified
2024-11-06 04:35
Summary
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 for OpenShift image enhancement and security update
Notes
Topic
A new image is available for Red Hat Single Sign-On 7.6.6, running on OpenShift Container Platform 3.10 and 3.11, and 4.3.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services.
This erratum releases a new image for Red Hat Single Sign-On 7.6.6 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments, aligning with the standalone product release.
Security Fix(es):
* keycloak: redirect_uri validation logic that allows for a bypass of otherwise explicitly allowed hosts (CVE-2023-6134)
* keycloak: reflected XSS via wildcard in OIDC redirect_uri (CVE-2023-6291)
* keycloak: offline session token DoS (CVE-2023-6563)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A new image is available for Red Hat Single Sign-On 7.6.6, running on OpenShift Container Platform 3.10 and 3.11, and 4.3.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services.\n\nThis erratum releases a new image for Red Hat Single Sign-On 7.6.6 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments, aligning with the standalone product release.\n\nSecurity Fix(es):\n\n* keycloak: redirect_uri validation logic that allows for a bypass of otherwise explicitly allowed hosts (CVE-2023-6134)\n* keycloak: reflected XSS via wildcard in OIDC redirect_uri (CVE-2023-6291)\n* keycloak: offline session token DoS (CVE-2023-6563)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7857", "url": "https://access.redhat.com/errata/RHSA-2023:7857" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2249673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249673" }, { "category": "external", "summary": "2251407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251407" }, { "category": "external", "summary": "2253308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7857.json" } ], "title": "Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 for OpenShift image enhancement and security update", "tracking": { "current_release_date": "2024-11-06T04:35:05+00:00", "generator": { "date": "2024-11-06T04:35:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7857", "initial_release_date": "2023-12-14T19:53:20+00:00", "revision_history": [ { "date": "2023-12-14T19:53:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-12-14T19:53:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:35:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Middleware Containers for OpenShift", "product": { "name": "Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhosemc:1.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64", "product": { "name": "rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64", "product_id": "rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64", "product_identification_helper": { "purl": "pkg:oci/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c?arch=amd64\u0026repository_url=registry.redhat.io/rh-sso-7/sso7-rhel8-operator-bundle\u0026tag=7.6.6-2" } } }, { "category": "product_version", "name": "rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64", "product": { "name": "rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64", "product_id": "rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64", "product_identification_helper": { "purl": "pkg:oci/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b?arch=amd64\u0026repository_url=registry.redhat.io/rh-sso-7/sso76-openshift-rhel8\u0026tag=7.6-38" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x", "product": { "name": "rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x", "product_id": "rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x", "product_identification_helper": { "purl": "pkg:oci/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662?arch=s390x\u0026repository_url=registry.redhat.io/rh-sso-7/sso76-openshift-rhel8\u0026tag=7.6-38" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le", "product": { "name": "rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le", "product_id": "rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le", "product_identification_helper": { "purl": "pkg:oci/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696?arch=ppc64le\u0026repository_url=registry.redhat.io/rh-sso-7/sso76-openshift-rhel8\u0026tag=7.6-38" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64" }, "product_reference": "rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x" }, "product_reference": "rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le" }, "product_reference": "rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64" }, "product_reference": "rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Lauritz Holtmann" ], "organization": "https://security.lauritz-holtmann.de/" } ], "cve": "CVE-2023-6134", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2023-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2249673" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keycloak that prevents certain schemes in redirects, but permits them if a wildcard is appended to the token. This issue could allow an attacker to submit a specially crafted request leading to cross-site scripting (XSS) or further attacks. This flaw is the result of an incomplete fix for CVE-2020-10748.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: reflected XSS via wildcard in OIDC redirect_uri", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6134" }, { "category": "external", "summary": "RHBZ#2249673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6134", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6134" } ], "release_date": "2023-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-14T19:53:20+00:00", "details": "To update to the latest Red Hat Single Sign-On 7.6.6 for OpenShift image, follow these steps to pull in the content:\n\n1. On your main hosts, ensure you are logged into the CLI as a cluster administrator or user with project administrator access to the global \"openshift\" project. For example:\n\n$ oc login -u system:admin\n\n2. Update the core set of Red Hat Single Sign-On resources for OpenShift in the \"openshift\" project by running the following commands:\n\n$ for resource in sso76-image-stream.json \\\nsso76-https.json \\\nsso76-mysql.json \\\nsso76-mysql-persistent.json \\\nsso76-postgresql.json \\\nsso76-postgresql-persistent.json \\\nsso76-x509-https.json \\\nsso76-x509-mysql-persistent.json \\\nsso76-x509-postgresql-persistent.json\ndo\noc replace -n openshift --force -f \\\nhttps://raw.githubusercontent.com/jboss-container-images/redhat-sso-7-openshift-image/v7.6.6.GA/templates/${resource}\ndone\n\n3. Install the Red Hat Single Sign-On 7.6.6 for OpenShift streams in the \"openshift\" project by running the following command:\n\n$ oc -n openshift import-image redhat-sso76-openshift:1.0", "product_ids": [ "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7857" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: reflected XSS via wildcard in OIDC redirect_uri" }, { "cve": "CVE-2023-6291", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2023-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2251407" } ], "notes": [ { "category": "description", "text": "A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other users.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: redirect_uri validation bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6291" }, { "category": "external", "summary": "RHBZ#2251407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251407" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6291", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6291" } ], "release_date": "2023-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-14T19:53:20+00:00", "details": "To update to the latest Red Hat Single Sign-On 7.6.6 for OpenShift image, follow these steps to pull in the content:\n\n1. On your main hosts, ensure you are logged into the CLI as a cluster administrator or user with project administrator access to the global \"openshift\" project. For example:\n\n$ oc login -u system:admin\n\n2. Update the core set of Red Hat Single Sign-On resources for OpenShift in the \"openshift\" project by running the following commands:\n\n$ for resource in sso76-image-stream.json \\\nsso76-https.json \\\nsso76-mysql.json \\\nsso76-mysql-persistent.json \\\nsso76-postgresql.json \\\nsso76-postgresql-persistent.json \\\nsso76-x509-https.json \\\nsso76-x509-mysql-persistent.json \\\nsso76-x509-postgresql-persistent.json\ndo\noc replace -n openshift --force -f \\\nhttps://raw.githubusercontent.com/jboss-container-images/redhat-sso-7-openshift-image/v7.6.6.GA/templates/${resource}\ndone\n\n3. Install the Red Hat Single Sign-On 7.6.6 for OpenShift streams in the \"openshift\" project by running the following command:\n\n$ oc -n openshift import-image redhat-sso76-openshift:1.0", "product_ids": [ "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7857" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak: redirect_uri validation bypass" }, { "cve": "CVE-2023-6563", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253308" } ], "notes": [ { "category": "description", "text": "An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (\u003e 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the \"consents\" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: offline session token DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "While this vulnerability can enable complete compromise of system availability, it is not possible to be triggered in every environment. The impact is rated as Important due to several preconditions (number of users and how many sessions each user has) which are beyond an attacker\u0027s control.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6563" }, { "category": "external", "summary": "RHBZ#2253308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6563", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6563" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6563", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6563" }, { "category": "external", "summary": "https://github.com/keycloak/keycloak/issues/13340", "url": "https://github.com/keycloak/keycloak/issues/13340" } ], "release_date": "2023-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-14T19:53:20+00:00", "details": "To update to the latest Red Hat Single Sign-On 7.6.6 for OpenShift image, follow these steps to pull in the content:\n\n1. On your main hosts, ensure you are logged into the CLI as a cluster administrator or user with project administrator access to the global \"openshift\" project. For example:\n\n$ oc login -u system:admin\n\n2. Update the core set of Red Hat Single Sign-On resources for OpenShift in the \"openshift\" project by running the following commands:\n\n$ for resource in sso76-image-stream.json \\\nsso76-https.json \\\nsso76-mysql.json \\\nsso76-mysql-persistent.json \\\nsso76-postgresql.json \\\nsso76-postgresql-persistent.json \\\nsso76-x509-https.json \\\nsso76-x509-mysql-persistent.json \\\nsso76-x509-postgresql-persistent.json\ndo\noc replace -n openshift --force -f \\\nhttps://raw.githubusercontent.com/jboss-container-images/redhat-sso-7-openshift-image/v7.6.6.GA/templates/${resource}\ndone\n\n3. Install the Red Hat Single Sign-On 7.6.6 for OpenShift streams in the \"openshift\" project by running the following command:\n\n$ oc -n openshift import-image redhat-sso76-openshift:1.0", "product_ids": [ "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7857" }, { "category": "workaround", "details": "There are three main options to prevent exploitation:\n1) If you are using a reverse proxy, block the consents URL.\n2) This option is less effective: remove the consents application tab from the account console theme.\n3) This option has a significant negative impact on end users: entirely disable offline user profiles.", "product_ids": [ "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:4cbf1a09c7207f9f1ffc918b5e8a4adaa89938befc6d75040b3ddd505ab14f6c_amd64", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:05c8f187d183582102855c12ac856f361cc6a0bbd792675799bfc319694bc662_s390x", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:c65934aa7883ccd9655cd1e7e47899e97470e42cc32bbe5386cc64f88fd26696_ppc64le", "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:db235506ce5d840dc139a3cde4114939222df6abb0901efaaff4f9ddbc495b9b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak: offline session token DoS" } ] }
ghsa-54f3-c6hg-865h
Vulnerability from github
Published
2023-12-14 18:30
Modified
2023-12-29 00:14
Severity ?
Summary
Allocation of Resources Without Limits in Keycloak
Details
An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (> 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the "consents" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.keycloak:keycloak-model-jpa" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "21.0.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-6563" ], "database_specific": { "cwe_ids": [ "CWE-770" ], "github_reviewed": true, "github_reviewed_at": "2023-12-15T23:17:43Z", "nvd_published_at": "2023-12-14T18:15:45Z", "severity": "HIGH" }, "details": "An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (\u003e 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the \"consents\" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system. ", "id": "GHSA-54f3-c6hg-865h", "modified": "2023-12-29T00:14:20Z", "published": "2023-12-14T18:30:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6563" }, { "type": "WEB", "url": "https://github.com/keycloak/keycloak/issues/13340" }, { "type": "WEB", "url": "https://github.com/keycloak/keycloak/pull/15463" }, { "type": "WEB", "url": "https://github.com/keycloak/keycloak/commit/556146f961f7c8ddf64de15e2117a58d045f72b5" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:7854" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:7855" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:7856" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:7857" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:7858" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2023-6563" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253308" }, { "type": "PACKAGE", "url": "https://github.com/keycloak/keycloak" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Allocation of Resources Without Limits in Keycloak" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.