Bug 1800585 (CVE-2020-1728) - CVE-2020-1728 keycloak: security headers missing on REST endpoints
Summary: CVE-2020-1728 keycloak: security headers missing on REST endpoints
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-1728
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1800586
TreeView+ depends on / blocked
 
Reported: 2020-02-07 13:27 UTC by Guilherme de Almeida Suckevicz
Modified: 2023-02-22 00:35 UTC (History)
33 users (show)

Fixed In Version: keycloak 10.0.0
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Keycloak’s Admin Console, where it is missing HTTP security headers in HTTP responses. This issue is not a direct vulnerability and may not lead to a security issue, but increases the chances of allowing attackers to exploit other security flaws. Examples of these possible exploits are servers being prone to clickjacking, channel downgrade attacks, and other similar client-based attack vectors.
Clone Of:
Environment:
Last Closed: 2020-08-18 21:15:25 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:3495 0 None None None 2020-08-18 16:23:24 UTC
Red Hat Product Errata RHSA-2020:3496 0 None None None 2020-08-18 16:23:59 UTC
Red Hat Product Errata RHSA-2020:3497 0 None None None 2020-08-18 16:24:31 UTC
Red Hat Product Errata RHSA-2020:3501 0 None None None 2020-08-18 16:35:02 UTC
Red Hat Product Errata RHSA-2020:3539 0 None None None 2020-09-02 09:47:34 UTC
Red Hat Product Errata RHSA-2020:4213 0 None None None 2020-10-08 10:28:30 UTC
Red Hat Product Errata RHSA-2020:4252 0 None None None 2020-10-14 11:17:16 UTC

Description Guilherme de Almeida Suckevicz 2020-02-07 13:27:16 UTC
It was found that pages on the Admin Console area of the application are completely missing general HTTP security headers in HTTP-responses. This does not directly lead to a security issue, yet it might aid attackers in their efforts to exploit other problems. The flaws unnecessarily make the servers more prone to Clickjacking, channel downgrade attacks and other similar client-based attack vectors.

References:
https://issues.redhat.com/browse/KEYCLOAK-12264

Comment 9 errata-xmlrpc 2020-08-18 16:23:21 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.4 for RHEL 6

Via RHSA-2020:3495 https://access.redhat.com/errata/RHSA-2020:3495

Comment 10 errata-xmlrpc 2020-08-18 16:23:56 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.4 for RHEL 7

Via RHSA-2020:3496 https://access.redhat.com/errata/RHSA-2020:3496

Comment 11 errata-xmlrpc 2020-08-18 16:24:30 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.4 for RHEL 8

Via RHSA-2020:3497 https://access.redhat.com/errata/RHSA-2020:3497

Comment 12 errata-xmlrpc 2020-08-18 16:34:59 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.4.2

Via RHSA-2020:3501 https://access.redhat.com/errata/RHSA-2020:3501

Comment 13 Product Security DevOps Team 2020-08-18 21:15:25 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-1728

Comment 14 errata-xmlrpc 2020-09-02 09:47:29 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2020:3539 https://access.redhat.com/errata/RHSA-2020:3539

Comment 15 errata-xmlrpc 2020-10-08 10:28:22 UTC
This issue has been addressed in the following products:

  Red Hat Runtimes Spring Boot 2.2.10

Via RHSA-2020:4213 https://access.redhat.com/errata/RHSA-2020:4213

Comment 17 errata-xmlrpc 2020-10-14 11:17:13 UTC
This issue has been addressed in the following products:

  Red Hat build of Quarkus 1.7.5

Via RHSA-2020:4252 https://access.redhat.com/errata/RHSA-2020:4252


Note You need to log in before you can comment on or make changes to this bug.