fkie_cve-2024-5967
Vulnerability from fkie_nvd
Published
2024-06-18 12:15
Modified
2024-11-21 09:48
Severity ?
Summary
A vulnerability was found in Keycloak. The LDAP testing endpoint allows changing the Connection URL independently without re-entering the currently configured LDAP bind credentials. This flaw allows an attacker with admin access (permission manage-realm) to change the LDAP host URL ("Connection URL") to a machine they control. The Keycloak server will connect to the attacker's host and try to authenticate with the configured credentials, thus leaking them to the attacker. As a consequence, an attacker who has compromised the admin console or compromised a user with sufficient privileges can leak domain credentials and attack the domain.
References
Impacted products
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "A vulnerability was found in Keycloak. The LDAP testing endpoint allows changing the Connection URL independently without re-entering the currently configured LDAP bind credentials. This flaw allows an attacker with admin access (permission manage-realm) to change the LDAP host URL (\"Connection URL\") to a machine they control. The Keycloak server will connect to the attacker's host and try to authenticate with the configured credentials, thus leaking them to the attacker. As a consequence, an attacker who has compromised the admin console or compromised a user with sufficient privileges can leak domain credentials and attack the domain.", }, { lang: "es", value: "Se encontró una vulnerabilidad en Keycloak. El endpoint de prueba LDAP permite cambiar la URL de conexión de forma independiente sin volver a ingresar las credenciales de enlace LDAP configuradas actualmente. Esta falla permite que un atacante con acceso de administrador (permiso de administración de dominio) cambie la URL del host LDAP (\"URL de conexión\") a una máquina que controla. El servidor Keycloak se conectará al host del atacante e intentará autenticarse con las credenciales configuradas, filtrándoselas así al atacante. Como consecuencia, un atacante que haya comprometido la consola de administración o haya comprometido a un usuario con privilegios suficientes puede filtrar las credenciales del dominio y atacar el dominio.", }, ], id: "CVE-2024-5967", lastModified: "2024-11-21T09:48:39.633", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 2.7, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, exploitabilityScore: 1.2, impactScore: 1.4, source: "secalert@redhat.com", type: "Secondary", }, ], }, published: "2024-06-18T12:15:12.707", references: [ { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2024:6493", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2024:6494", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2024:6495", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2024:6497", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2024:6499", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2024:6500", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2024:6501", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/security/cve/CVE-2024-5967", }, { source: "secalert@redhat.com", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2292200", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://access.redhat.com/security/cve/CVE-2024-5967", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2292200", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Awaiting Analysis", weaknesses: [ { description: [ { lang: "en", value: "CWE-276", }, ], source: "secalert@redhat.com", type: "Secondary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.