ghsa-72vp-xfrc-42xm
Vulnerability from github
Published
2024-04-17 18:25
Modified
2024-07-30 21:52
Summary
Keycloak path traversal vulnerability in redirection validation
Details

A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect URIs field.

Acknowledgements:

Special thanks to Axel Flamcourt for reporting this issue and helping us improve our project.

Show details on source website


{
   affected: [
      {
         package: {
            ecosystem: "Maven",
            name: "org.keycloak:keycloak-services",
         },
         ranges: [
            {
               events: [
                  {
                     introduced: "0",
                  },
                  {
                     fixed: "22.0.10",
                  },
               ],
               type: "ECOSYSTEM",
            },
         ],
      },
      {
         package: {
            ecosystem: "Maven",
            name: "org.keycloak:keycloak-services",
         },
         ranges: [
            {
               events: [
                  {
                     introduced: "23.0.0",
                  },
                  {
                     fixed: "24.0.3",
                  },
               ],
               type: "ECOSYSTEM",
            },
         ],
      },
   ],
   aliases: [
      "CVE-2024-1132",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-22",
      ],
      github_reviewed: true,
      github_reviewed_at: "2024-04-17T18:25:08Z",
      nvd_published_at: "2024-04-17T14:15:07Z",
      severity: "HIGH",
   },
   details: "A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect URIs field.\n\n#### Acknowledgements:\nSpecial thanks to Axel Flamcourt for reporting this issue and helping us improve our project.",
   id: "GHSA-72vp-xfrc-42xm",
   modified: "2024-07-30T21:52:59Z",
   published: "2024-04-17T18:25:08Z",
   references: [
      {
         type: "WEB",
         url: "https://github.com/keycloak/keycloak/security/advisories/GHSA-72vp-xfrc-42xm",
      },
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2024-1132",
      },
      {
         type: "PACKAGE",
         url: "https://github.com/keycloak/keycloak",
      },
      {
         type: "WEB",
         url: "https://bugzilla.redhat.com/show_bug.cgi?id=2262117",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/security/cve/CVE-2024-1132",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:3989",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:3919",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:3762",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:3752",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:2945",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:1868",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:1867",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:1866",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:1864",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:1862",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:1861",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:1860",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
         type: "CVSS_V3",
      },
      {
         score: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N",
         type: "CVSS_V4",
      },
   ],
   summary: "Keycloak path traversal vulnerability in redirection validation",
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.