This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Redhat First view 2017-10-26
Product Keycloak Last view 2024-01-26
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:redhat:keycloak:-:*:*:*:*:*:*:* 68
cpe:2.3:a:redhat:keycloak:1.0.1:*:*:*:*:*:*:* 56
cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* 55
cpe:2.3:a:redhat:keycloak:3.4.3:*:*:*:*:*:*:* 51
cpe:2.3:a:redhat:keycloak:4.3.0:*:*:*:*:*:*:* 50
cpe:2.3:a:redhat:keycloak:3.2.1:*:*:*:*:*:*:* 50
cpe:2.3:a:redhat:keycloak:4.0.0:beta2:*:*:*:*:*:* 49
cpe:2.3:a:redhat:keycloak:4.2.1:*:*:*:*:*:*:* 49
cpe:2.3:a:redhat:keycloak:7.0.1:*:*:*:*:*:*:* 44
cpe:2.3:a:redhat:keycloak:7.0.0:*:*:*:*:*:*:* 44
cpe:2.3:a:redhat:keycloak:8.0.2:*:*:*:*:*:*:* 37
cpe:2.3:a:redhat:keycloak:9.0.0:*:*:*:*:*:*:* 35
cpe:2.3:a:redhat:keycloak:9.0.13:*:*:*:*:*:*:* 32
cpe:2.3:a:redhat:keycloak:10.0.1:*:*:*:*:*:*:* 29
cpe:2.3:a:redhat:keycloak:11.0.3:*:*:*:*:*:*:* 27
cpe:2.3:a:redhat:keycloak:12.0.0:*:*:*:*:*:*:* 24
cpe:2.3:a:redhat:keycloak:18.0.0:*:*:*:*:*:*:* 8
cpe:2.3:a:redhat:keycloak:20.0.2:*:*:*:*:*:*:* 5
cpe:2.3:a:redhat:keycloak:22.0.2:*:*:*:*:*:*:* 2

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.1 2024-01-26 CVE-2023-6291

A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other users.

6.1 2023-12-18 CVE-2023-6927

A flaw was found in Keycloak. This issue may allow an attacker to steal authorization codes or tokens from clients using a wildcard in the JARM response mode "form_post.jwt" which could be used to bypass the security patch implemented to address CVE-2023-6134.

5.9 2023-12-18 CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.

7.7 2023-12-14 CVE-2023-6563

An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (> 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the "consents" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.

7.1 2023-10-04 CVE-2023-2422

A flaw was found in Keycloak. A Keycloak server configured to support mTLS authentication for OAuth/OpenID clients does not properly verify the client certificate chain. A client that possesses a proper certificate can authorize itself as any other client, therefore, access data that belongs to other clients.

6.1 2023-09-25 CVE-2022-4137

A reflected cross-site scripting (XSS) vulnerability was found in the 'oob' OAuth endpoint due to incorrect null-byte handling. This issue allows a malicious link to insert an arbitrary URI into a Keycloak error page. This flaw requires a user or administrator to interact with a link in order to be vulnerable. This may compromise user details, allowing it to be changed or collected by an attacker.

6.8 2023-09-20 CVE-2022-3916

A flaw was found in the offline_access scope in Keycloak. This issue would affect users of shared computers more (especially if cookies are not cleared), due to a lack of root session validation, and the reuse of session ids across root and user authentication sessions. This enables an attacker to resolve a user session attached to a previously authenticated user; when utilizing the refresh token, they will be issued a token for the original user.

4.8 2023-09-20 CVE-2022-1438

A flaw was found in Keycloak. Under specific circumstances, HTML entities are not sanitized during user impersonation, resulting in a Cross-site scripting (XSS) vulnerability.

8.8 2023-09-12 CVE-2023-4918

A flaw was found in the Keycloak package, more specifically org.keycloak.userprofile. When a user registers itself through registration flow, the "password" and "password-confirm" field from the form will occur as regular user attributes. All users and clients with proper rights and roles are able to read users attributes, allowing a malicious user with minimal access to retrieve the users passwords in clear text, jeopardizing their environment.

5 2023-08-04 CVE-2023-0264

A flaw was found in Keycloaks OpenID Connect user authentication, which may incorrectly authenticate requests. An authenticated attacker who could obtain information from a user request within the same realm could use that data to impersonate the victim and generate new session tokens. This issue could impact confidentiality, integrity, and availability.

6.1 2023-07-07 CVE-2022-4361

Keycloak, an open-source identity and access management solution, has a cross-site scripting (XSS) vulnerability in the SAML or OIDC providers. The vulnerability can allow an attacker to execute malicious scripts by setting the AssertionConsumerServiceURL value or the redirect_uri.

6.5 2023-05-26 CVE-2023-1664

A flaw was found in Keycloak. This flaw depends on a non-default configuration "Revalidate Client Certificate" to be enabled and the reverse proxy is not validating the certificate before Keycloak. Using this method an attacker may choose the certificate which will be validated by the server. If this happens and the KC_SPI_TRUSTSTORE_FILE_FILE variable is missing/misconfigured, any trustfile may be accepted with the logging information of "Cannot validate client certificate trust: Truststore not available". This may not impact availability as the attacker would have no access to the server, but consumer applications Integrity or Confidentiality may be impacted considering a possible access to them. Considering the environment is correctly set to use "Revalidate Client Certificate" this flaw is avoidable.

5.4 2023-03-29 CVE-2022-1274

A flaw was found in Keycloak in the execute-actions-email endpoint. This issue allows arbitrary HTML to be injected into emails sent to Keycloak users and can be misused to perform phishing or other attacks against users.

6.5 2023-01-13 CVE-2023-0105

A flaw was found in Keycloak. This flaw allows impersonation and lockout due to the email trust not being handled correctly in Keycloak. An attacker can shadow other users with the same email and lockout or impersonate them.

3.8 2023-01-13 CVE-2023-0091

A flaw was found in Keycloak, where it did not properly check client tokens for possible revocation in its client credential flow. This flaw allows an attacker to access or modify potentially sensitive information.

9.1 2023-01-13 CVE-2022-3782

keycloak: path traversal via double URL encoding. A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect URIs field.

6.1 2022-10-19 CVE-2022-1970

keycloak 18.0.0: open redirect in auth endpoint via the redirect_uri parameter.

5.4 2022-08-26 CVE-2022-0225

A flaw was found in Keycloak. This flaw allows a privileged attacker to use the malicious payload as the group name while creating a new group from the admin console, leading to a stored Cross-site scripting (XSS) attack.

4.3 2022-08-26 CVE-2021-3856

ClassLoaderTheme and ClasspathThemeResourceProviderFactory allows reading any file available as a resource to the classloader. By sending requests for theme resources with a relative path from an external HTTP client, the client will receive the content of random files if available.

5.3 2022-08-26 CVE-2021-3754

A flaw was found in keycloak where an attacker is able to register himself with the username same as the email ID of any existing user. This may cause trouble in getting password recovery email in case the user forgets the password.

7.5 2022-08-26 CVE-2021-3632

A flaw was found in Keycloak. This vulnerability allows anyone to register a new security device or key when there is not a device already registered for any user by using the WebAuthn password-less login flow.

6.8 2022-08-23 CVE-2021-3827

A flaw was found in keycloak, where the default ECP binding flow allows other authentication flows to be bypassed. By exploiting this behavior, an attacker can bypass the MFA authentication by sending a SOAP request with an AuthnRequest and Authorization header with the user's credentials. The highest threat from this vulnerability is to confidentiality and integrity.

5.4 2022-08-23 CVE-2020-35509

A flaw was found in keycloak affecting versions 11.0.3 and 12.0.0. An expired certificate would be accepted by the direct-grant authenticator because of missing time stamp validations. The highest threat from this vulnerability is to data confidentiality and integrity.

7.5 2022-08-22 CVE-2021-3513

A flaw was found in keycloak where a brute force attack is possible even when the permanent lockout feature is enabled. This is due to a wrong error message displayed when wrong credentials are entered. The highest threat from this vulnerability is to confidentiality.

7.2 2022-08-05 CVE-2022-2668

An issue was discovered in Keycloak that allows arbitrary Javascript to be uploaded for the SAML protocol mapper even if the UPLOAD_SCRIPTS feature is disabled

CWE : Common Weakness Enumeration

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
%idName
15% (11) CWE-287 Improper Authentication
15% (11) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
10% (7) CWE-295 Certificate Issues
7% (5) CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
4% (3) CWE-770 Allocation of Resources Without Limits or Throttling
4% (3) CWE-613 Insufficient Session Expiration
4% (3) CWE-352 Cross-Site Request Forgery (CSRF)
4% (3) CWE-200 Information Exposure
4% (3) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
2% (2) CWE-209 Information Exposure Through an Error Message
2% (2) CWE-20 Improper Input Validation
1% (1) CWE-798 Use of Hard-coded Credentials
1% (1) CWE-755 Improper Handling of Exceptional Conditions
1% (1) CWE-732 Incorrect Permission Assignment for Critical Resource
1% (1) CWE-639 Access Control Bypass Through User-Controlled Key
1% (1) CWE-532 Information Leak Through Log Files
1% (1) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
1% (1) CWE-377 Insecure Temporary File
1% (1) CWE-354 Improper Validation of Integrity Check Value
1% (1) CWE-347 Improper Verification of Cryptographic Signature
1% (1) CWE-319 Cleartext Transmission of Sensitive Information
1% (1) CWE-307 Improper Restriction of Excessive Authentication Attempts
1% (1) CWE-306 Missing Authentication for Critical Function
1% (1) CWE-294 Authentication Bypass by Capture-replay
1% (1) CWE-264 Permissions, Privileges, and Access Controls

Nessus® Vulnerability Scanner

id Description
2017-12-15 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-3454.nasl - Type: ACT_GATHER_INFO
2017-12-15 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-3455.nasl - Type: ACT_GATHER_INFO
2017-12-14 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-3458.nasl - Type: ACT_GATHER_INFO
2017-11-16 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-3217.nasl - Type: ACT_GATHER_INFO
2017-11-16 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-3218.nasl - Type: ACT_GATHER_INFO
2017-11-15 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-3219.nasl - Type: ACT_GATHER_INFO
2017-10-19 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2904.nasl - Type: ACT_GATHER_INFO
2017-10-19 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2905.nasl - Type: ACT_GATHER_INFO
2017-09-28 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2808.nasl - Type: ACT_GATHER_INFO
2017-09-28 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2809.nasl - Type: ACT_GATHER_INFO
2017-09-27 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2811.nasl - Type: ACT_GATHER_INFO
2017-02-06 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-0244.nasl - Type: ACT_GATHER_INFO
2017-02-06 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-0246.nasl - Type: ACT_GATHER_INFO
2017-02-03 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-0170.nasl - Type: ACT_GATHER_INFO
2017-02-03 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-0171.nasl - Type: ACT_GATHER_INFO
2017-02-03 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-0250.nasl - Type: ACT_GATHER_INFO