wid-sec-w-2023-3173
Vulnerability from csaf_certbund
Published
2023-12-18 23:00
Modified
2024-07-01 22:00
Summary
Keycloak: Schwachstelle ermöglicht Cross-Site Scripting
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Keycloak ermöglicht Single Sign-On mit Identity and Access Management für moderne Anwendungen und Dienste.
Angriff
Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Keycloak ausnutzen, um einen Cross-Site Scripting Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Keycloak ermöglicht Single Sign-On mit Identity and Access Management für moderne Anwendungen und Dienste.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Keycloak ausnutzen, um einen Cross-Site Scripting Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- Linux\n- UNIX", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-3173 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3173.json", }, { category: "self", summary: "WID-SEC-2023-3173 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3173", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0097 vom 2024-01-10", url: "https://access.redhat.com/errata/RHSA-2024:0097", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0094 vom 2024-01-10", url: "https://access.redhat.com/errata/RHSA-2024:0094", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0095 vom 2024-01-10", url: "https://access.redhat.com/errata/RHSA-2024:0095", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0096 vom 2024-01-10", url: "https://access.redhat.com/errata/RHSA-2024:0096", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0098 vom 2024-01-10", url: "https://access.redhat.com/errata/RHSA-2024:0098", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0100 vom 2024-01-10", url: "https://access.redhat.com/errata/RHSA-2024:0100", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0101 vom 2024-01-10", url: "https://access.redhat.com/errata/RHSA-2024:0101", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0799 vom 2024-02-14", url: "https://access.redhat.com/errata/RHSA-2024:0799", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:0804 vom 2024-02-13", url: "https://access.redhat.com/errata/RHSA-2024:0804", }, { category: "external", summary: "GitHub Advisory Database vom 2023-12-18", url: "https://github.com/advisories/GHSA-3p75-q5cc-qmj7", }, { category: "external", summary: "NIST Vulnerability Database vom 2023-12-18", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-6927", }, { category: "external", summary: "Hitachi Vulnerability Information HITACHI-SEC-2024-133 vom 2024-07-02", url: "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2024-133/index.html", }, ], source_lang: "en-US", title: "Keycloak: Schwachstelle ermöglicht Cross-Site Scripting", tracking: { current_release_date: "2024-07-01T22:00:00.000+00:00", generator: { date: "2024-08-15T18:02:55.413+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-3173", initial_release_date: "2023-12-18T23:00:00.000+00:00", revision_history: [ { date: "2023-12-18T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-01-09T23:00:00.000+00:00", number: "2", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-02-13T23:00:00.000+00:00", number: "3", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-07-01T22:00:00.000+00:00", number: "4", summary: "Neue Updates von HITACHI aufgenommen", }, ], status: "final", version: "4", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Hitachi Ops Center", product: { name: "Hitachi Ops Center", product_id: "T017562", product_identification_helper: { cpe: "cpe:/a:hitachi:ops_center:-", }, }, }, ], category: "vendor", name: "Hitachi", }, { branches: [ { category: "product_name", name: "Open Source Keycloak", product: { name: "Open Source Keycloak", product_id: "T024196", product_identification_helper: { cpe: "cpe:/a:keycloak:keycloak:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, { branches: [ { category: "product_version_range", name: "<7.6.6", product: { name: "Red Hat Single Sign On <7.6.6", product_id: "T031713", }, }, ], category: "product_name", name: "Single Sign On", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2023-6927", notes: [ { category: "description", text: "In Keycloak existiert eine Cross-Site Scripting Schwachstelle. Die Ursache ist ein ungenügender Sicherheitspatch für die Schwachstelle CVE-2023-6134. Ein Angreifer kann das ausnutzen, um durch einen Cross Site Scripting Angriff Autorisierungscodes oder Token von Clients zu stehlen, indem er einen Platzhalter im JARM-Antwortmodus \"form_post.jwt\" verwendet.", }, ], product_status: { known_affected: [ "67646", "T031713", "T024196", "T017562", ], }, release_date: "2023-12-18T23:00:00.000+00:00", title: "CVE-2023-6927", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.