Bug 1690628 (CVE-2019-3875) - CVE-2019-3875 keycloak: missing signatures validation on CRL used to verify client certificates
Summary: CVE-2019-3875 keycloak: missing signatures validation on CRL used to verify c...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-3875
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1690630
TreeView+ depends on / blocked
 
Reported: 2019-03-19 20:50 UTC by Laura Pardo
Modified: 2021-02-16 22:14 UTC (History)
35 users (show)

Fixed In Version: keycloack 7.0.0
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-07-12 13:06:48 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:1456 0 None None None 2019-06-11 15:32:33 UTC
Red Hat Product Errata RHSA-2020:2067 0 None None None 2020-05-18 10:25:13 UTC
Red Hat Product Errata RHSA-2020:2366 0 None None None 2020-06-04 13:06:43 UTC

Description Laura Pardo 2019-03-19 20:50:59 UTC
A vulnerability was found in keycloak. The X.509 authenticator supports the verification of client certificates through the CRL, where the CRL list can be obtained from the URL provided in the certificate itself (CDP) or through the separately configured path. The CRL are often available over the network through unsecured protocols ("http" or "ldap") and hence the caller should verify the signature and possibly the certification path. Keycloak currently doesn't validate signatures on CRL, which can result in a possibility of various attacks like man-in-the-middle.


References:
https://issues.jboss.org/browse/KEYCLOAK-9846

Upstream patch:

https://github.com/keycloak/keycloak/commit/996389d61b1996ac6fe2ce2264fba0616f006055
https://github.com/keycloak/keycloak/commit/a48698caa32933458916980ab05256f56099a337
https://github.com/keycloak/keycloak/commit/db271f7150aae914a8f256ccb48e9d1dac9d7126

Comment 1 Laura Pardo 2019-03-25 21:49:20 UTC
Acknowledgments:

Name: Marek Posolda (Red Hat)

Comment 4 errata-xmlrpc 2019-06-11 15:32:32 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.3.2 zip

Via RHSA-2019:1456 https://access.redhat.com/errata/RHSA-2019:1456

Comment 5 Product Security DevOps Team 2019-07-12 13:06:48 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-3875

Comment 6 Jason Shepherd 2019-08-08 05:59:38 UTC
This vulnerability is out of security support scope for the following product:
> 
>  * Red Hat Mobile Application Platform
> 
>  Please refer to https://access.redhat.com/support/policy/updates/rhmap for more details

Comment 7 Chess Hazlett 2019-12-09 22:32:08 UTC
per upstream jira, fix is in keycloak 7.0.0, corrected.

Comment 12 errata-xmlrpc 2020-05-18 10:25:08 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2020:2067 https://access.redhat.com/errata/RHSA-2020:2067

Comment 13 errata-xmlrpc 2020-06-04 13:06:40 UTC
This issue has been addressed in the following products:

  Red Hat Runtimes Spring Boot 2.1.12

Via RHSA-2020:2366 https://access.redhat.com/errata/RHSA-2020:2366


Note You need to log in before you can comment on or make changes to this bug.