Description
A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a 'Valid Redirect URI' is set to http://localhost or http://127.0.0.1, enabling sensitive information such as authorization codes to be exposed to the attacker, potentially leading to session hijacking.
Reserved 2024-09-16 | Published 2024-09-19 | Updated 2024-12-24 | Assigner
redhatMEDIUM: 6.1CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Problem types
URL Redirection to Untrusted Site ('Open Redirect')
Product status
Default status
unaffected
Any version before 22.0.12
affected
23.0.0 before 24.0.7
affected
25.0.0 before 25.0.5
affected
Default status
unaffected
Default status
unaffected
Default status
affected
22.0.13-1 before *
unaffected
Default status
affected
22-18 before *
unaffected
Default status
affected
22-21 before *
unaffected
Default status
affected
24.0.8-1 before *
unaffected
Default status
affected
24-17 before *
unaffected
Default status
affected
24-17 before *
unaffected
Default status
unaffected
Default status
unaffected
Default status
affected
0:800.4.1-1.GA_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:8.0.4-3.GA_redhat_00007.1.el8eap before *
unaffected
Default status
affected
0:2.33.0-1.redhat_00015.1.el8eap before *
unaffected
Default status
affected
1:2.0.0-2.redhat_00005.1.el8eap before *
unaffected
Default status
affected
0:1.8.0-2.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:2.2.0-2.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:1.16.1-2.redhat_00007.1.el8eap before *
unaffected
Default status
affected
0:3.2.2-28.redhat_2.1.el8eap before *
unaffected
Default status
affected
0:2.15.1-1.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:3.14.0-2.redhat_00006.1.el8eap before *
unaffected
Default status
affected
0:4.0.5-1.redhat_00001.1.el8eap before *
unaffected
Default status
affected
1:2.0.0-2.redhat_00005.1.el8eap before *
unaffected
Default status
affected
0:2.0.1-1.redhat_00002.1.el8eap before *
unaffected
Default status
affected
0:0.1.0-2.redhat_00010.1.el8eap before *
unaffected
Default status
affected
0:1.12.284-2.redhat_00002.1.el8eap before *
unaffected
Default status
affected
0:1.2.5-2.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:800.4.0-1.GA_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:2.1.0-4.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:6.2.31-1.Final_redhat_00002.1.el8eap before *
unaffected
Default status
affected
0:8.0.1-3.Final_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:0.8.1-2.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:1.1.3-1.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:3.0.1-1.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:1.1.3-1.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:3.5.3-1.Final_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:4.0.2-1.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:5.3.10-1.Final_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:2.22.1-1.redhat_00002.1.el8eap before *
unaffected
Default status
affected
0:6.0.3-1.Final_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:9.37.3-1.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:9.6.0-1.redhat_00002.1.el8eap before *
unaffected
Default status
affected
0:2.3.0-1.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:2.0.1-3.Final_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:3.0.1-2.Final_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:3.0.4-1.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:8.0.0-6.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:2.0.16-1.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:2.2.0-1.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:8.0.4-2.GA_redhat_00005.1.el8eap before *
unaffected
Default status
affected
0:800.4.1-1.GA_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:8.0.4-3.GA_redhat_00007.1.el9eap before *
unaffected
Default status
affected
0:2.33.0-1.redhat_00015.1.el9eap before *
unaffected
Default status
affected
1:2.0.0-2.redhat_00005.1.el9eap before *
unaffected
Default status
affected
0:1.8.0-2.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:2.2.0-2.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:1.16.1-2.redhat_00007.1.el9eap before *
unaffected
Default status
affected
0:3.2.2-28.redhat_2.1.el9eap before *
unaffected
Default status
affected
0:2.15.1-1.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:3.14.0-2.redhat_00006.1.el9eap before *
unaffected
Default status
affected
0:4.0.5-1.redhat_00001.1.el9eap before *
unaffected
Default status
affected
1:2.0.0-2.redhat_00005.1.el9eap before *
unaffected
Default status
affected
0:2.0.1-1.redhat_00002.1.el9eap before *
unaffected
Default status
affected
0:0.1.0-2.redhat_00010.1.el9eap before *
unaffected
Default status
affected
0:1.12.284-2.redhat_00002.1.el9eap before *
unaffected
Default status
affected
0:1.2.5-2.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:800.4.0-1.GA_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:2.1.0-4.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:6.2.31-1.Final_redhat_00002.1.el9eap before *
unaffected
Default status
affected
0:8.0.1-3.Final_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:0.8.1-2.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:1.1.3-1.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:3.0.1-1.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:1.1.3-1.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:3.5.3-1.Final_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:4.0.2-1.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:5.3.10-1.Final_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:2.22.1-1.redhat_00002.1.el9eap before *
unaffected
Default status
affected
0:6.0.3-1.Final_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:9.37.3-1.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:9.6.0-1.redhat_00002.1.el9eap before *
unaffected
Default status
affected
0:2.3.0-1.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:2.0.1-3.Final_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:3.0.1-2.Final_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:3.0.4-1.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:8.0.0-6.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:2.0.16-1.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:2.2.0-1.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:8.0.4-2.GA_redhat_00005.1.el9eap before *
unaffected
Default status
unaffected
Default status
affected
0:18.0.18-1.redhat_00001.1.el7sso before *
unaffected
Default status
affected
0:18.0.18-1.redhat_00001.1.el8sso before *
unaffected
Default status
affected
0:18.0.18-1.redhat_00001.1.el9sso before *
unaffected
Default status
affected
7.6-54 before *
unaffected
Timeline
2024-09-16: | Reported to Red Hat. |
2024-09-19: | Made public. |
Credits
Red Hat would like to thank Karsten Meyer zu Selhausen and Niklas Conrad for reporting this issue.
References
access.redhat.com/errata/RHSA-2024:10385 (RHSA-2024:10385) vendor-advisory
access.redhat.com/errata/RHSA-2024:10386 (RHSA-2024:10386) vendor-advisory
access.redhat.com/errata/RHSA-2024:6878 (RHSA-2024:6878) vendor-advisory
access.redhat.com/errata/RHSA-2024:6879 (RHSA-2024:6879) vendor-advisory
access.redhat.com/errata/RHSA-2024:6880 (RHSA-2024:6880) vendor-advisory
access.redhat.com/errata/RHSA-2024:6882 (RHSA-2024:6882) vendor-advisory
access.redhat.com/errata/RHSA-2024:6886 (RHSA-2024:6886) vendor-advisory
access.redhat.com/errata/RHSA-2024:6887 (RHSA-2024:6887) vendor-advisory
access.redhat.com/errata/RHSA-2024:6888 (RHSA-2024:6888) vendor-advisory
access.redhat.com/errata/RHSA-2024:6889 (RHSA-2024:6889) vendor-advisory
access.redhat.com/errata/RHSA-2024:6890 (RHSA-2024:6890) vendor-advisory
access.redhat.com/errata/RHSA-2024:8823 (RHSA-2024:8823) vendor-advisory
access.redhat.com/errata/RHSA-2024:8824 (RHSA-2024:8824) vendor-advisory
access.redhat.com/errata/RHSA-2024:8826 (RHSA-2024:8826) vendor-advisory
access.redhat.com/security/cve/CVE-2024-8883 vdb-entry
bugzilla.redhat.com/show_bug.cgi?id=2312511 (RHBZ#2312511) issue-tracking
github.com/...eycloak/protocol/oidc/utils/RedirectUtils.java
cve.org (CVE-2024-8883)
nvd.nist.gov (CVE-2024-8883)
Download JSON