rhsa-2024_1868
Vulnerability from csaf_redhat
Published
2024-04-16 20:26
Modified
2024-11-07 14:21
Summary
Red Hat Security Advisory: Red Hat build of Keycloak security update
Notes
Topic
An update is now available for Red Hat build of Keycloak.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat build of Keycloak 22.0.10 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.
Security Fix(es):
* path transversal in redirection validation (CVE-2024-1132)
* org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkLoginIframe leads to DDoS (CVE-2024-1249)
* secondary factor bypass in step-up authentication (CVE-2023-3597)
* Authorization Bypass (CVE-2023-6544)
* XSS via assertion consumer service URL in SAML POST-binding flow (CVE-2023-6717)
* session hijacking via re-authentication (CVE-2023-6787)
* impersonation via logout token exchange (CVE-2023-0657)
* Log Injection during WebAuthn authentication or registration (CVE-2023-6484)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat build of Keycloak.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat build of Keycloak 22.0.10 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.\n\nSecurity Fix(es):\n\n* path transversal in redirection validation (CVE-2024-1132)\n\n* org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkLoginIframe leads to DDoS (CVE-2024-1249)\n\n* secondary factor bypass in step-up authentication (CVE-2023-3597)\n\n* Authorization Bypass (CVE-2023-6544)\n\n* XSS via assertion consumer service URL in SAML POST-binding flow (CVE-2023-6717)\n\n* session hijacking via re-authentication (CVE-2023-6787)\n\n* impersonation via logout token exchange (CVE-2023-0657)\n\n* Log Injection during WebAuthn authentication or registration (CVE-2023-6484)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1868", "url": "https://access.redhat.com/errata/RHSA-2024:1868" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2166728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166728" }, { "category": "external", "summary": "2221760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221760" }, { "category": "external", "summary": "2248423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248423" }, { "category": "external", "summary": "2253116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253116" }, { "category": "external", "summary": "2253952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253952" }, { "category": "external", "summary": "2254375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254375" }, { "category": "external", "summary": "2262117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262117" }, { "category": "external", "summary": "2262918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262918" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1868.json" } ], "title": "Red Hat Security Advisory: Red Hat build of Keycloak security update", "tracking": { "current_release_date": "2024-11-07T14:21:48+00:00", "generator": { "date": "2024-11-07T14:21:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1868", "initial_release_date": "2024-04-16T20:26:20+00:00", "revision_history": [ { "date": "2024-04-16T20:26:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-16T20:26:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-07T14:21:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat build of Keycloak 22.0.10", "product": { "name": "Red Hat build of Keycloak 22.0.10", "product_id": "Red Hat build of Keycloak 22.0.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:build_keycloak:22" } } } ], "category": "product_family", "name": "Red Hat build of Keycloak" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0657", "cwe": { "id": "CWE-273", "name": "Improper Check for Dropped Privileges" }, "discovery_date": "2023-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2166728" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keycloak. This issue occurs due to improperly enforcing token types when validating signatures locally. This could allow an authenticated attacker to exchange a logout token for an access token and possibly gain access to data outside of enforced permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: impersonation via logout token exchange", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Keycloak 22.0.10" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0657" }, { "category": "external", "summary": "RHBZ#2166728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166728" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0657", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0657" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0657", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0657" } ], "release_date": "2024-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-16T20:26:20+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Keycloak 22.0.10" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1868" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 3.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat build of Keycloak 22.0.10" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "keycloak: impersonation via logout token exchange" }, { "acknowledgments": [ { "names": [ "Johannes Bergmann" ], "organization": "Bosch" } ], "cve": "CVE-2023-3597", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2023-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2221760" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keycloak, where it does not correctly validate its client step-up authentication in org.keycloak.authentication. This flaw allows a remote user authenticated with a password to register a false second authentication factor along with an existing one and bypass authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: secondary factor bypass in step-up authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Keycloak 22.0.10" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3597" }, { "category": "external", "summary": "RHBZ#2221760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221760" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3597" } ], "release_date": "2024-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-16T20:26:20+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Keycloak 22.0.10" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1868" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat build of Keycloak 22.0.10" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: secondary factor bypass in step-up authentication" }, { "cve": "CVE-2023-6484", "cwe": { "id": "CWE-117", "name": "Improper Output Neutralization for Logs" }, "discovery_date": "2023-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2248423" } ], "notes": [ { "category": "description", "text": "A log injection flaw was found in Keycloak. A text string may be injected through the authentication form when using the WebAuthn authentication mode. This issue may have a minor impact to the logs integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: Log Injection during WebAuthn authentication or registration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Keycloak 22.0.10" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6484" }, { "category": "external", "summary": "RHBZ#2248423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6484", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6484" } ], "release_date": "2023-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-16T20:26:20+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Keycloak 22.0.10" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1868" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat build of Keycloak 22.0.10" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "keycloak: Log Injection during WebAuthn authentication or registration" }, { "acknowledgments": [ { "names": [ "Bastian Kanbach" ], "organization": "Secure Systems DE [bastian.kanbach@securesystems.de]" } ], "cve": "CVE-2023-6544", "cwe": { "id": "CWE-625", "name": "Permissive Regular Expression" }, "discovery_date": "2023-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253116" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Keycloak package. This issue occurs due to a permissive regular expression hardcoded for filtering which allows hosts to register a dynamic client. A malicious user with enough information about the environment could jeopardize an environment with this specific Dynamic Client Registration and TrustedDomain configuration previously unauthorized.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: Authorization Bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Due to the high complexity of this attack, Red Hat considers this a Moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Keycloak 22.0.10" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6544" }, { "category": "external", "summary": "RHBZ#2253116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6544", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6544" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6544", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6544" } ], "release_date": "2024-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-16T20:26:20+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Keycloak 22.0.10" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1868" }, { "category": "workaround", "details": "No mitigation is currently available for this flaw.", "product_ids": [ "Red Hat build of Keycloak 22.0.10" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat build of Keycloak 22.0.10" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: Authorization Bypass" }, { "cve": "CVE-2023-6717", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2023-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253952" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SAML client registration in Keycloak that could allow an administrator to register malicious JavaScript URIs as Assertion Consumer Service POST Binding URLs (ACS), posing a Cross-Site Scripting (XSS) risk. This issue may allow a malicious admin in one realm or a client with registration access to target users in different realms or applications, executing arbitrary JavaScript in their contexts upon form submission. This can enable unauthorized access and harmful actions, compromising the confidentiality, integrity, and availability of the complete KC instance.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: XSS via assertion consumer service URL in SAML POST-binding flow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Keycloak 22.0.10" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6717" }, { "category": "external", "summary": "RHBZ#2253952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6717", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6717" } ], "release_date": "2024-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-16T20:26:20+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Keycloak 22.0.10" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1868" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "Red Hat build of Keycloak 22.0.10" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: XSS via assertion consumer service URL in SAML POST-binding flow" }, { "cve": "CVE-2023-6787", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2023-05-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2254375" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keycloak that occurs from an error in the re-authentication mechanism within org.keycloak.authentication. This flaw allows hijacking an active Keycloak session by triggering a new authentication process with the query parameter \"prompt=login,\" prompting the user to re-enter their credentials. If the user cancels this re-authentication by selecting \"Restart login,\" an account takeover may occur, as the new session, with a different SUB, will possess the same SID as the previous session.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: session hijacking via re-authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Keycloak 22.0.10" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6787" }, { "category": "external", "summary": "RHBZ#2254375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6787", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6787" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6787", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6787" } ], "release_date": "2024-02-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-16T20:26:20+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Keycloak 22.0.10" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1868" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat build of Keycloak 22.0.10" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: session hijacking via re-authentication" }, { "acknowledgments": [ { "names": [ "Axel Flamcourt" ] } ], "cve": "CVE-2024-1132", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2024-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2262117" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. This issue could allow an attacker to construct a malicious request to bypass validation and access other URLs and sensitive information within the domain or conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect URIs field, and requires user interaction within the malicious URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: path transversal in redirection validation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Build of Quarkus is not impacted as this CVE affects the server-side Keycloak execution, but Quarkus only acts as a Keycloak client in its quarkus-keycloak-authorization extension. For this reason, Quarkus is marked as having a Low impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Keycloak 22.0.10" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1132" }, { "category": "external", "summary": "RHBZ#2262117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1132", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1132" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1132", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1132" } ], "release_date": "2024-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-16T20:26:20+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Keycloak 22.0.10" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1868" }, { "category": "workaround", "details": "No current mitigation is available for this vulnerability.", "product_ids": [ "Red Hat build of Keycloak 22.0.10" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat build of Keycloak 22.0.10" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak: path transversal in redirection validation" }, { "acknowledgments": [ { "names": [ "Adriano M\u00e1rcio Monteiro" ] } ], "cve": "CVE-2024-1249", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2262918" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keycloak\u0027s OIDC component in the \"checkLoginIframe,\" which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application\u0027s availability without proper origin validation for incoming messages.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkLoginIframe leads to DDoS", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in Keycloak\u0027s OIDC component allowing unvalidated cross-origin messages in the \"checkLoginIframe\" function represents an important severity issue due to its potential to cause significant disruption and resource exhaustion. Exploitation of this flaw can lead to a Denial of Service (DoS) condition, where malicious actors can overwhelm the server with a high volume of requests, impacting availability for legitimate users. The absence of proper origin validation means attackers can exploit this weakness relatively easily, leveraging automated scripts to flood the server within seconds.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Keycloak 22.0.10" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1249" }, { "category": "external", "summary": "RHBZ#2262918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262918" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1249", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1249" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1249", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1249" } ], "release_date": "2024-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-16T20:26:20+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Keycloak 22.0.10" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1868" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat build of Keycloak 22.0.10" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat build of Keycloak 22.0.10" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak: org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkLoginIframe leads to DDoS" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.