Session Fixation in Keycloak



Published: 2024-09-17
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-7341
CWE-ID CWE-384
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Keycloak
Server applications / Directory software, identity management

Vendor Keycloak

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Session Fixation

EUVDB-ID: #VU97432

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-7341

CWE-ID: CWE-384 - Session Fixation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to the session fixation issue in the SAML adapters. A remote user who hijacks the current session before authentication can trigger session fixation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Keycloak: 22.0.0 - 25.0.2

External links

http://access.redhat.com/errata/RHSA-2024:6493
http://access.redhat.com/errata/RHSA-2024:6494
http://access.redhat.com/errata/RHSA-2024:6495
http://access.redhat.com/errata/RHSA-2024:6497
http://access.redhat.com/errata/RHSA-2024:6499
http://access.redhat.com/errata/RHSA-2024:6500
http://access.redhat.com/errata/RHSA-2024:6501
http://access.redhat.com/errata/RHSA-2024:6502
http://access.redhat.com/errata/RHSA-2024:6503
http://access.redhat.com/security/cve/CVE-2024-7341
http://bugzilla.redhat.com/show_bug.cgi?id=2302064


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###