CVE-2024-8883

A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a 'Valid Redirect URI' is set to http://localhost or http://127.0.0.1, enabling sensitive information such as authorization codes to be exposed to the attacker, potentially leading to session hijacking.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:build_of_keycloak:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:*

History

25 Sep 2024, 17:17

Type Values Removed Values Added
References () https://access.redhat.com/errata/RHSA-2024:6878 - () https://access.redhat.com/errata/RHSA-2024:6878 - Vendor Advisory
References () https://access.redhat.com/errata/RHSA-2024:6879 - () https://access.redhat.com/errata/RHSA-2024:6879 - Vendor Advisory
References () https://access.redhat.com/errata/RHSA-2024:6880 - () https://access.redhat.com/errata/RHSA-2024:6880 - Vendor Advisory
References () https://access.redhat.com/errata/RHSA-2024:6882 - () https://access.redhat.com/errata/RHSA-2024:6882 - Vendor Advisory
References () https://access.redhat.com/errata/RHSA-2024:6886 - () https://access.redhat.com/errata/RHSA-2024:6886 - Vendor Advisory
References () https://access.redhat.com/errata/RHSA-2024:6887 - () https://access.redhat.com/errata/RHSA-2024:6887 - Vendor Advisory
References () https://access.redhat.com/errata/RHSA-2024:6888 - () https://access.redhat.com/errata/RHSA-2024:6888 - Vendor Advisory
References () https://access.redhat.com/errata/RHSA-2024:6889 - () https://access.redhat.com/errata/RHSA-2024:6889 - Vendor Advisory
References () https://access.redhat.com/errata/RHSA-2024:6890 - () https://access.redhat.com/errata/RHSA-2024:6890 - Vendor Advisory
References () https://access.redhat.com/security/cve/CVE-2024-8883 - () https://access.redhat.com/security/cve/CVE-2024-8883 - Vendor Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2312511 - () https://bugzilla.redhat.com/show_bug.cgi?id=2312511 - Issue Tracking, Vendor Advisory
References () https://github.com/keycloak/keycloak/blob/main/services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java - () https://github.com/keycloak/keycloak/blob/main/services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java - Product
First Time Redhat openshift Container Platform For Ibm Z
Redhat openshift Container Platform
Redhat
Redhat single Sign-on
Redhat openshift Container Platform For Linuxone
Redhat build Of Keycloak
Redhat openshift Container Platform For Power
CPE cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:build_of_keycloak:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 6.8
v2 : unknown
v3 : 6.1

20 Sep 2024, 12:30

Type Values Removed Values Added
Summary
  • (es) Se encontró una falla de configuración incorrecta en Keycloak. Este problema puede permitir que un atacante redirija a los usuarios a una URL arbitraria si una "URI de redireccionamiento válida" está configurada en http://localhost o http://127.0.0.1, lo que permite que información confidencial, como códigos de autorización, quede expuesta al atacante, lo que puede llevar al secuestro de la sesión.

19 Sep 2024, 20:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:6878 -
  • () https://access.redhat.com/errata/RHSA-2024:6879 -
  • () https://access.redhat.com/errata/RHSA-2024:6880 -
  • () https://access.redhat.com/errata/RHSA-2024:6882 -
  • () https://access.redhat.com/errata/RHSA-2024:6886 -
  • () https://access.redhat.com/errata/RHSA-2024:6887 -
  • () https://access.redhat.com/errata/RHSA-2024:6888 -
  • () https://access.redhat.com/errata/RHSA-2024:6889 -
  • () https://access.redhat.com/errata/RHSA-2024:6890 -

19 Sep 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-19 16:15

Updated : 2024-09-25 17:17


NVD link : CVE-2024-8883

Mitre link : CVE-2024-8883

CVE.ORG link : CVE-2024-8883


JSON object : View

Products Affected

redhat

  • openshift_container_platform_for_linuxone
  • single_sign-on
  • openshift_container_platform
  • openshift_container_platform_for_ibm_z
  • build_of_keycloak
  • openshift_container_platform_for_power
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')