Bug 2249673 (CVE-2023-6134) - CVE-2023-6134 keycloak: reflected XSS via wildcard in OIDC redirect_uri
Summary: CVE-2023-6134 keycloak: reflected XSS via wildcard in OIDC redirect_uri
Keywords:
Status: NEW
Alias: CVE-2023-6134
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2249660
TreeView+ depends on / blocked
 
Reported: 2023-11-14 18:51 UTC by Chess Hazlett
Modified: 2024-02-13 17:08 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: ---
Doc Text:
A flaw was found in Keycloak that prevents certain schemes in redirects, but permits them if a wildcard is appended to the token. This issue could allow an attacker to submit a specially crafted request leading to cross-site scripting (XSS) or further attacks. This flaw is the result of an incomplete fix for CVE-2020-10748.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:7854 0 None None None 2023-12-14 18:58:30 UTC
Red Hat Product Errata RHSA-2023:7855 0 None None None 2023-12-14 18:58:12 UTC
Red Hat Product Errata RHSA-2023:7856 0 None None None 2023-12-14 18:58:21 UTC
Red Hat Product Errata RHSA-2023:7857 0 None None None 2023-12-14 19:55:08 UTC
Red Hat Product Errata RHSA-2023:7858 0 None None None 2023-12-14 19:04:35 UTC
Red Hat Product Errata RHSA-2023:7860 0 None None None 2023-12-14 19:16:43 UTC
Red Hat Product Errata RHSA-2023:7861 0 None None None 2023-12-14 20:04:30 UTC
Red Hat Product Errata RHSA-2024:0798 0 None None None 2024-02-13 16:53:31 UTC
Red Hat Product Errata RHSA-2024:0799 0 None None None 2024-02-13 16:52:43 UTC
Red Hat Product Errata RHSA-2024:0800 0 None None None 2024-02-13 16:53:12 UTC
Red Hat Product Errata RHSA-2024:0801 0 None None None 2024-02-13 16:54:29 UTC
Red Hat Product Errata RHSA-2024:0804 0 None None None 2024-02-13 17:08:06 UTC

Description Chess Hazlett 2023-11-14 18:51:39 UTC
Keycloak prevents certain schemes in redirects, but permits them if a wildcard is appended to the token. This could permit an attacker to submit a specially crafted request leading to XSS or possibly further attacks.

Comment 2 errata-xmlrpc 2023-12-14 18:58:11 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 9

Via RHSA-2023:7855 https://access.redhat.com/errata/RHSA-2023:7855

Comment 3 errata-xmlrpc 2023-12-14 18:58:19 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 8

Via RHSA-2023:7856 https://access.redhat.com/errata/RHSA-2023:7856

Comment 4 errata-xmlrpc 2023-12-14 18:58:28 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 7

Via RHSA-2023:7854 https://access.redhat.com/errata/RHSA-2023:7854

Comment 5 errata-xmlrpc 2023-12-14 19:04:34 UTC
This issue has been addressed in the following products:

  Single Sign-On 7.6.6

Via RHSA-2023:7858 https://access.redhat.com/errata/RHSA-2023:7858

Comment 6 errata-xmlrpc 2023-12-14 19:16:41 UTC
This issue has been addressed in the following products:

  Red Hat build of Keycloak 22.0.7

Via RHSA-2023:7860 https://access.redhat.com/errata/RHSA-2023:7860

Comment 7 errata-xmlrpc 2023-12-14 19:55:07 UTC
This issue has been addressed in the following products:

  RHEL-8 based Middleware Containers

Via RHSA-2023:7857 https://access.redhat.com/errata/RHSA-2023:7857

Comment 8 errata-xmlrpc 2023-12-14 20:04:29 UTC
This issue has been addressed in the following products:

  Red Hat build of Keycloak 22

Via RHSA-2023:7861 https://access.redhat.com/errata/RHSA-2023:7861

Comment 9 bulletins-coordon 2023-12-18 15:55:31 UTC
Hello RH Team, 

CVE-2023-6291 seems to be assigned as well to this issue


CVE-2023-6291 keycloak: redirect_uri validation logic that allows for a bypass of otherwise explicitly allowed hosts (#57)
https://github.com/keycloak/keycloak/commit/15a21bf8e4fb71f006ba9caf25b9c9d1d152cd20

Same issue, and only 1 commit in 22.0.7.

Can you please update one of them ?

Thanks, 

Wilfried
CERT Orange Cyberdefense

Comment 10 bulletins-coordon 2023-12-18 16:15:53 UTC
Hum after analysis, redirect_uri is linked to two issues, and you perfectly separated both issues. My bad for the comment.

Comment 11 bulletins-coordon 2023-12-18 16:16:15 UTC
Hum after analysis, redirect_uri is linked to two issues, and you perfectly separated both issues. My bad for the comment.

Comment 13 errata-xmlrpc 2024-02-13 16:52:42 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 8

Via RHSA-2024:0799 https://access.redhat.com/errata/RHSA-2024:0799

Comment 14 errata-xmlrpc 2024-02-13 16:53:11 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 9

Via RHSA-2024:0800 https://access.redhat.com/errata/RHSA-2024:0800

Comment 15 errata-xmlrpc 2024-02-13 16:53:30 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 7

Via RHSA-2024:0798 https://access.redhat.com/errata/RHSA-2024:0798

Comment 16 errata-xmlrpc 2024-02-13 16:54:28 UTC
This issue has been addressed in the following products:

  RHEL-8 based Middleware Containers

Via RHSA-2024:0801 https://access.redhat.com/errata/RHSA-2024:0801

Comment 17 errata-xmlrpc 2024-02-13 17:08:05 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On

Via RHSA-2024:0804 https://access.redhat.com/errata/RHSA-2024:0804


Note You need to log in before you can comment on or make changes to this bug.