Lucene search

K
githubGitHub Advisory DatabaseGHSA-C9H6-V78W-52WJ
HistoryApr 17, 2024 - 6:25 p.m.

Keycloak vulnerable to session hijacking via re-authentication

2024-04-1718:25:29
CWE-287
CWE-384
CWE-613
GitHub Advisory Database
github.com
15
keycloak
session hijacking
vulnerability
re-authentication
query parameter
account takeover

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

6.8

Confidence

Low

EPSS

0

Percentile

15.5%

A flaw was found in Keycloak. An active keycloak session can be hijacked by initiating a new authentication (having the query parameter prompt=login) and forcing the user to enter his credentials once again. If the user cancels this re-authentication by clicking Restart login, the account takeover could take place as the new session, with a different SUB, will have the same SID as the previous session.

Affected configurations

Vulners
Node
org.keycloakkeycloak-servicesRange23.0.024.0.3
OR
org.keycloakkeycloak-servicesRange<22.0.10
VendorProductVersionCPE
org.keycloakkeycloak-services*cpe:2.3:a:org.keycloak:keycloak-services:*:*:*:*:*:*:*:*

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

6.8

Confidence

Low

EPSS

0

Percentile

15.5%