Filtered by vendor Redhat Subscriptions
Filtered by product Keycloak Subscriptions
Total 86 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-4918 1 Redhat 2 Keycloak, Red Hat Single Sign On 2024-08-02 8.8 High
A flaw was found in the Keycloak package, more specifically org.keycloak.userprofile. When a user registers itself through registration flow, the "password" and "password-confirm" field from the form will occur as regular user attributes. All users and clients with proper rights and roles are able to read users attributes, allowing a malicious user with minimal access to retrieve the users passwords in clear text, jeopardizing their environment.
CVE-2023-2422 1 Redhat 6 Enterprise Linux, Keycloak, Openshift Container Platform and 3 more 2024-08-02 5.5 Medium
A flaw was found in Keycloak. A Keycloak server configured to support mTLS authentication for OAuth/OpenID clients does not properly verify the client certificate chain. A client that possesses a proper certificate can authorize itself as any other client, therefore, access data that belongs to other clients.
CVE-2023-1664 1 Redhat 8 Amq Broker, Build Of Quarkus, Jboss A-mq and 5 more 2024-08-02 6.5 Medium
A flaw was found in Keycloak. This flaw depends on a non-default configuration "Revalidate Client Certificate" to be enabled and the reverse proxy is not validating the certificate before Keycloak. Using this method an attacker may choose the certificate which will be validated by the server. If this happens and the KC_SPI_TRUSTSTORE_FILE_FILE variable is missing/misconfigured, any trustfile may be accepted with the logging information of "Cannot validate client certificate trust: Truststore not available". This may not impact availability as the attacker would have no access to the server, but consumer applications Integrity or Confidentiality may be impacted considering a possible access to them. Considering the environment is correctly set to use "Revalidate Client Certificate" this flaw is avoidable.
CVE-2023-0264 1 Redhat 8 Enterprise Linux, Keycloak, Openshift Container Platform and 5 more 2024-08-02 5.0 Medium
A flaw was found in Keycloaks OpenID Connect user authentication, which may incorrectly authenticate requests. An authenticated attacker who could obtain information from a user request within the same realm could use that data to impersonate the victim and generate new session tokens. This issue could impact confidentiality, integrity, and availability.
CVE-2023-0105 1 Redhat 4 Keycloak, Red Hat Single Sign On, Rhosemc and 1 more 2024-08-02 6.5 Medium
A flaw was found in Keycloak. This flaw allows impersonation and lockout due to the email trust not being handled correctly in Keycloak. An attacker can shadow other users with the same email and lockout or impersonate them.
CVE-2023-0091 1 Redhat 4 Keycloak, Red Hat Single Sign On, Rhosemc and 1 more 2024-08-02 3.8 Low
A flaw was found in Keycloak, where it did not properly check client tokens for possible revocation in its client credential flow. This flaw allows an attacker to access or modify potentially sensitive information.