CVE-2024-7341

A session fixation issue was discovered in the SAML adapters provided by Keycloak. The session ID and JSESSIONID cookie are not changed at login time, even when the turnOffChangeSessionIdOnLogin option is configured. This flaw allows an attacker who hijacks the current session before authentication to trigger session fixation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:redhat:single_sign-on:*:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:build_of_keycloak:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:build_of_keycloak:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*

History

20 Sep 2024, 15:53

Type Values Removed Values Added
References () https://access.redhat.com/errata/RHSA-2024:6493 - () https://access.redhat.com/errata/RHSA-2024:6493 - Mailing List
References () https://access.redhat.com/errata/RHSA-2024:6494 - () https://access.redhat.com/errata/RHSA-2024:6494 - Mailing List
References () https://access.redhat.com/errata/RHSA-2024:6495 - () https://access.redhat.com/errata/RHSA-2024:6495 - Mailing List
References () https://access.redhat.com/errata/RHSA-2024:6497 - () https://access.redhat.com/errata/RHSA-2024:6497 - Mailing List
References () https://access.redhat.com/errata/RHSA-2024:6499 - () https://access.redhat.com/errata/RHSA-2024:6499 - Mailing List
References () https://access.redhat.com/errata/RHSA-2024:6500 - () https://access.redhat.com/errata/RHSA-2024:6500 - Mailing List
References () https://access.redhat.com/errata/RHSA-2024:6501 - () https://access.redhat.com/errata/RHSA-2024:6501 - Mailing List
References () https://access.redhat.com/errata/RHSA-2024:6502 - () https://access.redhat.com/errata/RHSA-2024:6502 - Mailing List
References () https://access.redhat.com/errata/RHSA-2024:6503 - () https://access.redhat.com/errata/RHSA-2024:6503 - Mailing List
References () https://access.redhat.com/security/cve/CVE-2024-7341 - () https://access.redhat.com/security/cve/CVE-2024-7341 - Vendor Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2302064 - () https://bugzilla.redhat.com/show_bug.cgi?id=2302064 - Issue Tracking, Vendor Advisory
First Time Redhat build Of Keycloak
Redhat keycloak
Redhat
Redhat single Sign-on
Redhat enterprise Linux
CPE cpe:2.3:a:redhat:single_sign-on:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:build_of_keycloak:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 7.1
v2 : unknown
v3 : 8.1

10 Sep 2024, 12:09

Type Values Removed Values Added
Summary
  • (es) Se descubrió un problema de fijación de sesión en los adaptadores SAML proporcionados por Keycloak. El ID de sesión y la cookie JSESSIONID no se modifican en el momento de iniciar sesión, incluso cuando está configurada la opción turnOffChangeSessionIdOnLogin. Esta falla permite que un atacante que secuestra la sesión actual antes de la autenticación active la fijación de sesión.

09 Sep 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-09 19:15

Updated : 2024-09-20 15:53


NVD link : CVE-2024-7341

Mitre link : CVE-2024-7341

CVE.ORG link : CVE-2024-7341


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • single_sign-on
  • keycloak
  • build_of_keycloak
CWE
CWE-384

Session Fixation