Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Keycloak
Total 77 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10199 1 Redhat 1 Keycloak 2024-02-04 6.8 MEDIUM 8.8 HIGH
It was found that Keycloak's account console, up to 6.0.1, did not perform adequate header checks in some requests. An attacker could use this flaw to trick an authenticated user into performing operations via request from an untrusted domain.
CVE-2019-3868 1 Redhat 1 Keycloak 2024-02-04 5.5 MEDIUM 3.8 LOW
Keycloak up to version 6.0.0 allows the end user token (access or id token JWT) to be used as the session cookie for browser sessions for OIDC. As a result an attacker with access to service provider backend could hijack user’s browser session.
CVE-2019-10201 1 Redhat 2 Keycloak, Single Sign-on 2024-02-04 5.5 MEDIUM 8.1 HIGH
It was found that Keycloak's SAML broker, versions up to 6.0.1, did not verify missing message signatures. If an attacker modifies the SAML Response and removes the <Signature> sections, the message is still accepted, and the message can be modified. An attacker could use this flaw to impersonate other users and gain access to sensitive information.
CVE-2019-3875 1 Redhat 2 Keycloak, Single Sign-on 2024-02-04 5.8 MEDIUM 4.8 MEDIUM
A vulnerability was found in keycloak before 6.0.2. The X.509 authenticator supports the verification of client certificates through the CRL, where the CRL list can be obtained from the URL provided in the certificate itself (CDP) or through the separately configured path. The CRL are often available over the network through unsecured protocols ('http' or 'ldap') and hence the caller should verify the signature and possibly the certification path. Keycloak currently doesn't validate signatures on CRL, which can result in a possibility of various attacks like man-in-the-middle.
CVE-2018-10912 1 Redhat 2 Keycloak, Single Sign-on 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
keycloak before version 4.0.0.final is vulnerable to a infinite loop in session replacement. A Keycloak cluster with multiple nodes could mishandle an expired session replacement and lead to an infinite loop. A malicious authenticated user could use this flaw to achieve Denial of Service on the server.
CVE-2018-10894 1 Redhat 3 Enterprise Linux, Keycloak, Single Sign-on 2024-02-04 5.5 MEDIUM 5.4 MEDIUM
It was found that SAML authentication in Keycloak 3.4.3.Final incorrectly authenticated expired certificates. A malicious user could use this to access unauthorized data or possibly conduct further attacks.
CVE-2017-2582 1 Redhat 3 Enterprise Linux, Jboss Enterprise Application Platform, Keycloak 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
It was found that while parsing the SAML messages the StaxParserUtil class of keycloak before 2.5.1 replaces special strings for obtaining attribute values with system property. This could allow an attacker to determine values of system properties at the attacked system by formatting the SAML request ID field to be the chosen system property which could be obtained in the "InResponseTo" field in the response.
CVE-2018-14658 1 Redhat 1 Keycloak 2024-02-04 5.8 MEDIUM 6.1 MEDIUM
A flaw was found in JBOSS Keycloak 3.2.1.Final. The Redirect URL for both Login and Logout are not normalized in org.keycloak.protocol.oidc.utils.RedirectUtils before the redirect url is verified. This can lead to an Open Redirection attack
CVE-2018-14655 1 Redhat 3 Keycloak, Linux, Single Sign-on 2024-02-04 3.5 LOW 5.4 MEDIUM
A flaw was found in Keycloak 3.4.3.Final, 4.0.0.Beta2, 4.3.0.Final. When using 'response_mode=form_post' it is possible to inject arbitrary Javascript-Code via the 'state'-parameter in the authentication URL. This allows an XSS-Attack upon succesfully login.
CVE-2016-8609 1 Redhat 1 Keycloak 2024-02-04 5.8 MEDIUM 8.1 HIGH
It was found that the keycloak before 2.3.0 did not implement authentication flow correctly. An attacker could use this flaw to construct a phishing URL, from which he could hijack the user's session. This could lead to information disclosure, or permit further possible attacks.
CVE-2017-2646 1 Redhat 1 Keycloak 2024-02-04 5.0 MEDIUM 7.5 HIGH
It was found that when Keycloak before 2.5.5 receives a Logout request with a Extensions in the middle of the request, the SAMLSloRequestParser.parse() method ends in a infinite loop. An attacker could use this flaw to conduct denial of service attacks.
CVE-2018-14637 1 Redhat 1 Keycloak 2024-02-04 6.8 MEDIUM 8.1 HIGH
The SAML broker consumer endpoint in Keycloak before version 4.6.0.Final ignores expiration conditions on SAML assertions. An attacker can exploit this vulnerability to perform a replay attack.
CVE-2018-14657 1 Redhat 3 Keycloak, Linux, Single Sign-on 2024-02-04 4.3 MEDIUM 8.1 HIGH
A flaw was found in Keycloak 4.2.1.Final, 4.3.0.Final. When TOPT enabled, an improper implementation of the Brute Force detection algorithm will not enforce its protection measures.
CVE-2016-8629 1 Redhat 3 Enterprise Linux Server, Keycloak, Single Sign On 2024-02-04 5.5 MEDIUM 6.5 MEDIUM
Red Hat Keycloak before version 2.4.0 did not correctly check permissions when handling service account user deletion requests sent to the rest server. An attacker with service account authentication could use this flaw to bypass normal permissions and delete users in a separate realm.
CVE-2016-8627 1 Redhat 2 Jboss Enterprise Application Platform, Keycloak 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
admin-cli before versions 3.0.0.alpha25, 2.2.1.cr2 is vulnerable to an EAP feature to download server log files that allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user's browser to request the log files consuming enough resources that normal server functioning could be impaired.
CVE-2017-2585 1 Redhat 3 Enterprise Linux Server, Keycloak, Single Sign On 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
Red Hat Keycloak before version 2.5.1 has an implementation of HMAC verification for JWS tokens that uses a method that runs in non-constant time, potentially leaving the application vulnerable to timing attacks.
CVE-2017-12160 1 Redhat 1 Keycloak 2024-02-04 6.5 MEDIUM 7.2 HIGH
It was found that Keycloak oauth would permit an authenticated resource to obtain an access/refresh token pair from the authentication server, permitting indefinite usage in the case of permission revocation. An attacker on an already compromised resource could use this flaw to grant himself continued permissions and possibly conduct further attacks.