Multiple vulnerabilities in Keycloak



Published: 2024-06-24
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-3656
CVE-2024-4540
CWE-ID CWE-264
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Keycloak
Server applications / Directory software, identity management

Vendor Keycloak

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU93093

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-3656

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges within the application.

The vulnerability exists due to improperly imposed security restrictions on the administrative features. A remote low privileged user can utilize administrative functionalities within Keycloak admin interface and escalate privileges within the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Keycloak: 24.0.0 - 24.0.4

External links

http://github.com/keycloak/keycloak/security/advisories/GHSA-2cww-fgmg-4jqc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU93088

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-4540

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to an error in the OAuth 2.0 Pushed Authorization Requests (PAR) implementation. Client provided parameters are included in plain text in to the KC_RESTART cookie returned by the authorization server's HTTP response to a request_uri authorization request. A local user with access to the system can use the cookie to gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Keycloak: 24.0.0 - 24.0.4

External links

http://bugzilla.redhat.com/show_bug.cgi?id=2279303
http://github.com/keycloak/keycloak/security/advisories/GHSA-69fp-7c8p-crjr


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###