Bug 2253116 (CVE-2023-6544) - CVE-2023-6544 keycloak: Authorization Bypass
Summary: CVE-2023-6544 keycloak: Authorization Bypass
Keywords:
Status: NEW
Alias: CVE-2023-6544
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2253114
TreeView+ depends on / blocked
 
Reported: 2023-12-06 05:45 UTC by Patrick Del Bello
Modified: 2024-04-16 20:27 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: ---
Doc Text:
A flaw was found in the Keycloak package. This issue occurs due to a permissive regular expression hardcoded for filtering which allows hosts to register a dynamic client. A malicious user with enough information about the environment could jeopardize an environment with this specific Dynamic Client Registration and TrustedDomain configuration previously unauthorized.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2024:1860 0 None None None 2024-04-16 19:52:22 UTC
Red Hat Product Errata RHSA-2024:1861 0 None None None 2024-04-16 19:52:37 UTC
Red Hat Product Errata RHSA-2024:1862 0 None None None 2024-04-16 19:53:03 UTC
Red Hat Product Errata RHSA-2024:1864 0 None None None 2024-04-16 19:54:22 UTC
Red Hat Product Errata RHSA-2024:1866 0 None None None 2024-04-16 20:04:38 UTC
Red Hat Product Errata RHSA-2024:1867 0 None None None 2024-04-16 20:27:01 UTC
Red Hat Product Errata RHSA-2024:1868 0 None None None 2024-04-16 20:26:28 UTC

Description Patrick Del Bello 2023-12-06 05:45:31 UTC
Due to a permissive regular expression hardcoded for filtering allowed hosts to register a dynamic client, a malicious user with enough information about the environment could benefit and jeopardize an environment with this specific Dynamic Client Registration with TrustedDomain configuration previously unauthorized.

Comment 5 errata-xmlrpc 2024-04-16 19:52:21 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 7

Via RHSA-2024:1860 https://access.redhat.com/errata/RHSA-2024:1860

Comment 6 errata-xmlrpc 2024-04-16 19:52:36 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 8

Via RHSA-2024:1861 https://access.redhat.com/errata/RHSA-2024:1861

Comment 7 errata-xmlrpc 2024-04-16 19:53:02 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 9

Via RHSA-2024:1862 https://access.redhat.com/errata/RHSA-2024:1862

Comment 8 errata-xmlrpc 2024-04-16 19:54:21 UTC
This issue has been addressed in the following products:

  RHEL-8 based Middleware Containers

Via RHSA-2024:1864 https://access.redhat.com/errata/RHSA-2024:1864

Comment 9 errata-xmlrpc 2024-04-16 20:04:37 UTC
This issue has been addressed in the following products:

  RHSSO 7.6.8

Via RHSA-2024:1866 https://access.redhat.com/errata/RHSA-2024:1866

Comment 10 errata-xmlrpc 2024-04-16 20:26:27 UTC
This issue has been addressed in the following products:

  Red Hat build of Keycloak 22.0.10

Via RHSA-2024:1868 https://access.redhat.com/errata/RHSA-2024:1868

Comment 11 errata-xmlrpc 2024-04-16 20:27:00 UTC
This issue has been addressed in the following products:

  Red Hat build of Keycloak 22

Via RHSA-2024:1867 https://access.redhat.com/errata/RHSA-2024:1867


Note You need to log in before you can comment on or make changes to this bug.