Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Redhat Subscribe
Filtered by product Keycloak
Total 72 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3875 1 Redhat 2 Keycloak, Single Sign-on 2019-10-09 5.8 MEDIUM 4.8 MEDIUM
A vulnerability was found in keycloak before 6.0.2. The X.509 authenticator supports the verification of client certificates through the CRL, where the CRL list can be obtained from the URL provided in the certificate itself (CDP) or through the separately configured path. The CRL are often available over the network through unsecured protocols ('http' or 'ldap') and hence the caller should verify the signature and possibly the certification path. Keycloak currently doesn't validate signatures on CRL, which can result in a possibility of various attacks like man-in-the-middle.
CVE-2019-10157 1 Redhat 2 Keycloak, Single Sign-on 2019-10-09 2.1 LOW 5.5 MEDIUM
It was found that Keycloak's Node.js adapter before version 4.8.3 did not properly verify the web token received from the server in its backchannel logout . An attacker with local access could use this to construct a malicious web token setting an NBF parameter that could prevent user access indefinitely.
CVE-2018-14658 1 Redhat 1 Keycloak 2019-10-09 5.8 MEDIUM 6.1 MEDIUM
A flaw was found in JBOSS Keycloak 3.2.1.Final. The Redirect URL for both Login and Logout are not normalized in org.keycloak.protocol.oidc.utils.RedirectUtils before the redirect url is verified. This can lead to an Open Redirection attack
CVE-2018-14637 1 Redhat 1 Keycloak 2019-10-09 6.8 MEDIUM 8.1 HIGH
The SAML broker consumer endpoint in Keycloak before version 4.6.0.Final ignores expiration conditions on SAML assertions. An attacker can exploit this vulnerability to perform a replay attack.
CVE-2018-14655 1 Redhat 3 Keycloak, Linux, Single Sign-on 2019-10-09 3.5 LOW 5.4 MEDIUM
A flaw was found in Keycloak 3.4.3.Final, 4.0.0.Beta2, 4.3.0.Final. When using 'response_mode=form_post' it is possible to inject arbitrary Javascript-Code via the 'state'-parameter in the authentication URL. This allows an XSS-Attack upon succesfully login.
CVE-2018-10894 1 Redhat 3 Enterprise Linux, Keycloak, Single Sign-on 2019-10-09 5.5 MEDIUM 5.4 MEDIUM
It was found that SAML authentication in Keycloak 3.4.3.Final incorrectly authenticated expired certificates. A malicious user could use this to access unauthorized data or possibly conduct further attacks.
CVE-2017-2646 1 Redhat 1 Keycloak 2019-10-09 5.0 MEDIUM 7.5 HIGH
It was found that when Keycloak before 2.5.5 receives a Logout request with a Extensions in the middle of the request, the SAMLSloRequestParser.parse() method ends in a infinite loop. An attacker could use this flaw to conduct denial of service attacks.
CVE-2016-8629 1 Redhat 3 Enterprise Linux Server, Keycloak, Single Sign On 2019-10-09 5.5 MEDIUM 6.5 MEDIUM
Red Hat Keycloak before version 2.4.0 did not correctly check permissions when handling service account user deletion requests sent to the rest server. An attacker with service account authentication could use this flaw to bypass normal permissions and delete users in a separate realm.
CVE-2016-8627 1 Redhat 2 Jboss Enterprise Application Platform, Keycloak 2019-10-09 4.3 MEDIUM 6.5 MEDIUM
admin-cli before versions 3.0.0.alpha25, 2.2.1.cr2 is vulnerable to an EAP feature to download server log files that allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user's browser to request the log files consuming enough resources that normal server functioning could be impaired.
CVE-2016-8609 1 Redhat 1 Keycloak 2019-10-09 5.8 MEDIUM 8.1 HIGH
It was found that the keycloak before 2.3.0 did not implement authentication flow correctly. An attacker could use this flaw to construct a phishing URL, from which he could hijack the user's session. This could lead to information disclosure, or permit further possible attacks.
CVE-2017-2582 1 Redhat 3 Enterprise Linux, Jboss Enterprise Application Platform, Keycloak 2019-01-23 4.0 MEDIUM 6.5 MEDIUM
It was found that while parsing the SAML messages the StaxParserUtil class of keycloak before 2.5.1 replaces special strings for obtaining attribute values with system property. This could allow an attacker to determine values of system properties at the attacked system by formatting the SAML request ID field to be the chosen system property which could be obtained in the "InResponseTo" field in the response.
CVE-2017-2585 1 Redhat 3 Enterprise Linux Server, Keycloak, Single Sign On 2018-04-12 4.3 MEDIUM 5.9 MEDIUM
Red Hat Keycloak before version 2.5.1 has an implementation of HMAC verification for JWS tokens that uses a method that runs in non-constant time, potentially leaving the application vulnerable to timing attacks.